diff --git a/src/main/java/com/microsoft/graph/beta/generated/BaseGraphServiceClient.java b/src/main/java/com/microsoft/graph/beta/generated/BaseGraphServiceClient.java index c734f37f163..7f5c6d90c33 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/BaseGraphServiceClient.java +++ b/src/main/java/com/microsoft/graph/beta/generated/BaseGraphServiceClient.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.activitystatistics.ActivitystatisticsRequestBuilder; import com.microsoft.graph.beta.admin.AdminRequestBuilder; import com.microsoft.graph.beta.administrativeunits.AdministrativeUnitsRequestBuilder; +import com.microsoft.graph.beta.agents.AgentsRequestBuilder; import com.microsoft.graph.beta.agreementacceptances.AgreementAcceptancesRequestBuilder; import com.microsoft.graph.beta.agreements.AgreementsRequestBuilder; import com.microsoft.graph.beta.alloweddatalocations.AllowedDataLocationsRequestBuilder; @@ -186,6 +187,14 @@ public AdminRequestBuilder admin() { public AdministrativeUnitsRequestBuilder administrativeUnits() { return new AdministrativeUnitsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the collection of agent entities. + * @return a {@link AgentsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AgentsRequestBuilder agents() { + return new AgentsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the collection of agreementAcceptance entities. * @return a {@link AgreementAcceptancesRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/item/restore/RestoreRequestBuilder.java index 2ac404f5b51..8ac1677e819 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/administrativeunits/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/administrativeUnits/{administrativeUnit%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/agents/AgentsRequestBuilder.java similarity index 54% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/agents/AgentsRequestBuilder.java index 08730afcd9f..a4c0580bed5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/agents/AgentsRequestBuilder.java @@ -1,9 +1,10 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files; +package com.microsoft.graph.beta.agents; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; +import com.microsoft.graph.beta.agents.count.CountRequestBuilder; +import com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder; +import com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder; +import com.microsoft.graph.beta.models.Agent; +import com.microsoft.graph.beta.models.AgentCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -19,131 +20,115 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the collection of agent entities. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { +public class AgentsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to call the discoverCopilotTools method. + * @return a {@link DiscoverCopilotToolsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); + public DiscoverCopilotToolsRequestBuilder discoverCopilotTools() { + return new DiscoverCopilotToolsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the collection of agent entities. + * @param agentId The unique identifier of agent + * @return a {@link AgentItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AgentItemRequestBuilder byAgentId(@jakarta.annotation.Nonnull final String agentId) { + Objects.requireNonNull(agentId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("agent%2Did", agentId); + return new AgentItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link AgentsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public AgentsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link AgentsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public AgentsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * Get entities from agents + * @return a {@link AgentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { + public AgentCollectionResponse get() { return get(null); } /** - * Get files from identityGovernance + * Get entities from agents * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link AgentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public AgentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AgentCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to files for identityGovernance + * Add new entity to agents * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link Agent} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public Agent post(@jakarta.annotation.Nonnull final Agent body) { return post(body, null); } /** - * Create new navigation property to files for identityGovernance + * Add new entity to agents * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link Agent} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public Agent post(@jakarta.annotation.Nonnull final Agent body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Agent::createFromDiscriminatorValue); } /** - * Get files from identityGovernance + * Get entities from agents * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get entities from agents * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -151,28 +136,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to files for identityGovernance + * Add new entity to agents * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Agent body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to files for identityGovernance + * Add new entity to agents * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final Agent body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +162,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link AgentsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public AgentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); + return new AgentsRequestBuilder(rawUrl, requestAdapter); } /** - * Get files from identityGovernance + * Get entities from agents */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/agents/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/agents/count/CountRequestBuilder.java new file mode 100644 index 00000000000..dbac4e8150a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/agents/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.agents.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/agents/discovercopilottools/DiscoverCopilotToolsGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/agents/discovercopilottools/DiscoverCopilotToolsGetResponse.java new file mode 100644 index 00000000000..44c2f2e2c36 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/agents/discovercopilottools/DiscoverCopilotToolsGetResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.agents.discovercopilottools; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.CopilotTool; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DiscoverCopilotToolsGetResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link DiscoverCopilotToolsGetResponse} and sets the default values. + */ + public DiscoverCopilotToolsGetResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DiscoverCopilotToolsGetResponse} + */ + @jakarta.annotation.Nonnull + public static DiscoverCopilotToolsGetResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DiscoverCopilotToolsGetResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(CopilotTool::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/agents/discovercopilottools/DiscoverCopilotToolsRequestBuilder.java similarity index 56% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/agents/discovercopilottools/DiscoverCopilotToolsRequestBuilder.java index 94f3ecf8e70..a424e194aff 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/agents/discovercopilottools/DiscoverCopilotToolsRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count; +package com.microsoft.graph.beta.agents.discovercopilottools; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -15,108 +15,123 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to count the resources in the collection. + * Provides operations to call the discoverCopilotTools method. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { +public class DiscoverCopilotToolsRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * Instantiates a new {@link DiscoverCopilotToolsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); + public DiscoverCopilotToolsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/discoverCopilotTools(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * Instantiates a new {@link DiscoverCopilotToolsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); + public DiscoverCopilotToolsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/discoverCopilotTools(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get the number of the resource - * @return a {@link Integer} + * Invoke function discoverCopilotTools + * @return a {@link DiscoverCopilotToolsGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public Integer get() { + public DiscoverCopilotToolsGetResponse get() { return get(null); } /** - * Get the number of the resource + * Invoke function discoverCopilotTools * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} + * @return a {@link DiscoverCopilotToolsGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public DiscoverCopilotToolsGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + return this.requestAdapter.send(requestInfo, errorMapping, DiscoverCopilotToolsGetResponse::createFromDiscriminatorValue); } /** - * Get the number of the resource + * Invoke function discoverCopilotTools * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the number of the resource + * Invoke function discoverCopilotTools * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + requestInfo.headers.tryAdd("Accept", "application/json"); return requestInfo; } /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link DiscoverCopilotToolsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public DiscoverCopilotToolsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); + return new DiscoverCopilotToolsRequestBuilder(rawUrl, requestAdapter); } /** - * Get the number of the resource + * Invoke function discoverCopilotTools */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; /** * Filter items by property values */ @jakarta.annotation.Nullable public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; /** * Search items by search phrases */ @jakarta.annotation.Nullable public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; /** * Extracts the query parameters into a map for the URI template parsing. * @return a {@link Map} @@ -124,8 +139,14 @@ public class GetQueryParameters implements QueryParameters { @jakarta.annotation.Nonnull public Map toQueryParameters() { final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); allQueryParams.put("%24filter", filter); allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); return allQueryParams; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/agents/item/AgentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/agents/item/AgentItemRequestBuilder.java new file mode 100644 index 00000000000..c5f69acca8a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/agents/item/AgentItemRequestBuilder.java @@ -0,0 +1,237 @@ +package com.microsoft.graph.beta.agents.item; + +import com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder; +import com.microsoft.graph.beta.models.Agent; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the collection of agent entities. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AgentItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the copilotTools property of the microsoft.graph.agent entity. + * @return a {@link CopilotToolsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CopilotToolsRequestBuilder copilotTools() { + return new CopilotToolsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link AgentItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AgentItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/{agent%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link AgentItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AgentItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/{agent%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete entity from agents + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete entity from agents + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get entity from agents by key + * @return a {@link Agent} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Agent get() { + return get(null); + } + /** + * Get entity from agents by key + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Agent} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Agent get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Agent::createFromDiscriminatorValue); + } + /** + * Update entity in agents + * @param body The request body + * @return a {@link Agent} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Agent patch(@jakarta.annotation.Nonnull final Agent body) { + return patch(body, null); + } + /** + * Update entity in agents + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Agent} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Agent patch(@jakarta.annotation.Nonnull final Agent body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Agent::createFromDiscriminatorValue); + } + /** + * Delete entity from agents + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete entity from agents + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get entity from agents by key + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get entity from agents by key + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update entity in agents + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Agent body) { + return toPatchRequestInformation(body, null); + } + /** + * Update entity in agents + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final Agent body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AgentItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AgentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AgentItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get entity from agents by key + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/CopilotToolsRequestBuilder.java similarity index 54% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/CopilotToolsRequestBuilder.java index 80329d71cf9..058b3e770ba 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/CopilotToolsRequestBuilder.java @@ -1,9 +1,9 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files; +package com.microsoft.graph.beta.agents.item.copilottools; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; +import com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder; +import com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder; +import com.microsoft.graph.beta.models.CopilotTool; +import com.microsoft.graph.beta.models.CopilotToolCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -19,131 +19,107 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the copilotTools property of the microsoft.graph.agent entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { +public class CopilotToolsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the copilotTools property of the microsoft.graph.agent entity. + * @param copilotToolCopilotToolName The unique identifier of copilotTool + * @return a {@link CopilotToolCopilotToolNameItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); + public CopilotToolCopilotToolNameItemRequestBuilder byCopilotToolCopilotToolName(@jakarta.annotation.Nonnull final String copilotToolCopilotToolName) { + Objects.requireNonNull(copilotToolCopilotToolName); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("copilotTool%2DcopilotToolName", copilotToolCopilotToolName); + return new CopilotToolCopilotToolNameItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link CopilotToolsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public CopilotToolsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link CopilotToolsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public CopilotToolsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * Get copilotTools from agents + * @return a {@link CopilotToolCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { + public CopilotToolCollectionResponse get() { return get(null); } /** - * Get files from identityGovernance + * Get copilotTools from agents * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link CopilotToolCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public CopilotToolCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CopilotToolCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to copilotTools for agents * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link CopilotTool} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public CopilotTool post(@jakarta.annotation.Nonnull final CopilotTool body) { return post(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to copilotTools for agents * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link CopilotTool} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public CopilotTool post(@jakarta.annotation.Nonnull final CopilotTool body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CopilotTool::createFromDiscriminatorValue); } /** - * Get files from identityGovernance + * Get copilotTools from agents * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get copilotTools from agents * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -151,28 +127,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to copilotTools for agents * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CopilotTool body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to copilotTools for agents * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CopilotTool body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +153,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link CopilotToolsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public CopilotToolsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); + return new CopilotToolsRequestBuilder(rawUrl, requestAdapter); } /** - * Get files from identityGovernance + * Get copilotTools from agents */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/count/CountRequestBuilder.java similarity index 79% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/count/CountRequestBuilder.java index aefc50ba35d..421bd458c81 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count; +package com.microsoft.graph.beta.agents.item.copilottools.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,17 +33,14 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/item/CopilotToolCopilotToolNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/item/CopilotToolCopilotToolNameItemRequestBuilder.java new file mode 100644 index 00000000000..1135846b885 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/agents/item/copilottools/item/CopilotToolCopilotToolNameItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.agents.item.copilottools.item; + +import com.microsoft.graph.beta.models.CopilotTool; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the copilotTools property of the microsoft.graph.agent entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CopilotToolCopilotToolNameItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CopilotToolCopilotToolNameItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CopilotToolCopilotToolNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools/{copilotTool%2DcopilotToolName}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link CopilotToolCopilotToolNameItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CopilotToolCopilotToolNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools/{copilotTool%2DcopilotToolName}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property copilotTools for agents + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property copilotTools for agents + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get copilotTools from agents + * @return a {@link CopilotTool} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CopilotTool get() { + return get(null); + } + /** + * Get copilotTools from agents + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CopilotTool} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CopilotTool get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CopilotTool::createFromDiscriminatorValue); + } + /** + * Update the navigation property copilotTools in agents + * @param body The request body + * @return a {@link CopilotTool} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CopilotTool patch(@jakarta.annotation.Nonnull final CopilotTool body) { + return patch(body, null); + } + /** + * Update the navigation property copilotTools in agents + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CopilotTool} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CopilotTool patch(@jakarta.annotation.Nonnull final CopilotTool body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CopilotTool::createFromDiscriminatorValue); + } + /** + * Delete navigation property copilotTools for agents + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property copilotTools for agents + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get copilotTools from agents + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get copilotTools from agents + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property copilotTools in agents + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CopilotTool body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property copilotTools in agents + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CopilotTool body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CopilotToolCopilotToolNameItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CopilotToolCopilotToolNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CopilotToolCopilotToolNameItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get copilotTools from agents + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/ApplicationsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/ApplicationsRequestBuilder.java index a2df7af22ac..6f054b26f87 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/ApplicationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/ApplicationsRequestBuilder.java @@ -96,7 +96,7 @@ public ApplicationsRequestBuilder(@jakarta.annotation.Nonnull final String rawUr super(requestAdapter, "{+baseurl}/applications{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get the list of applications in this organization. + * Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. * @return a {@link ApplicationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -106,7 +106,7 @@ public ApplicationCollectionResponse get() { return get(null); } /** - * Get the list of applications in this organization. + * Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApplicationCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -120,7 +120,7 @@ public ApplicationCollectionResponse get(@jakarta.annotation.Nullable final java return this.requestAdapter.send(requestInfo, errorMapping, ApplicationCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new application object. + * Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code @@ -131,7 +131,7 @@ public Application post(@jakarta.annotation.Nonnull final Application body) { return post(body, null); } /** - * Create a new application object. + * Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Application} @@ -147,7 +147,7 @@ public Application post(@jakarta.annotation.Nonnull final Application body, @jak return this.requestAdapter.send(requestInfo, errorMapping, Application::createFromDiscriminatorValue); } /** - * Get the list of applications in this organization. + * Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -155,7 +155,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the list of applications in this organization. + * Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -167,7 +167,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new application object. + * Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @return a {@link RequestInformation} */ @@ -176,7 +176,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new application object. + * Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -201,7 +201,7 @@ public ApplicationsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Stri return new ApplicationsRequestBuilder(rawUrl, requestAdapter); } /** - * Get the list of applications in this organization. + * Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/delta/DeltaRequestBuilder.java index da08f42f598..b0b79b06982 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/delta/DeltaRequestBuilder.java @@ -36,7 +36,7 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/applications/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/item/ApplicationItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/item/ApplicationItemRequestBuilder.java index e67b37433fe..fd36f2aa3af 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/item/ApplicationItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/item/ApplicationItemRequestBuilder.java @@ -236,7 +236,7 @@ public ApplicationItemRequestBuilder(@jakarta.annotation.Nonnull final String ra super(requestAdapter, "{+baseurl}/applications/{application%2Did}{?%24expand,%24select}", rawUrl); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -244,7 +244,7 @@ public void delete() { delete(null); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -266,7 +266,7 @@ public FederatedIdentityCredentialsWithNameRequestBuilder federatedIdentityCrede return new FederatedIdentityCredentialsWithNameRequestBuilder(pathParameters, requestAdapter, name); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -276,7 +276,7 @@ public Application get() { return get(null); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code @@ -290,7 +290,7 @@ public Application get(@jakarta.annotation.Nullable final java.util.function.Con return this.requestAdapter.send(requestInfo, errorMapping, Application::createFromDiscriminatorValue); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code @@ -301,7 +301,7 @@ public Application patch(@jakarta.annotation.Nonnull final Application body) { return patch(body, null); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Application} @@ -317,7 +317,7 @@ public Application patch(@jakarta.annotation.Nonnull final Application body, @ja return this.requestAdapter.send(requestInfo, errorMapping, Application::createFromDiscriminatorValue); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -325,7 +325,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -337,7 +337,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -345,7 +345,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -357,7 +357,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @return a {@link RequestInformation} */ @@ -366,7 +366,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -397,7 +397,7 @@ public ApplicationItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final S public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/item/federatedidentitycredentials/FederatedIdentityCredentialsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/item/federatedidentitycredentials/FederatedIdentityCredentialsRequestBuilder.java index 2c5a1f1e77a..2bd002ef272 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/item/federatedidentitycredentials/FederatedIdentityCredentialsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/item/federatedidentitycredentials/FederatedIdentityCredentialsRequestBuilder.java @@ -84,23 +84,23 @@ public FederatedIdentityCredentialCollectionResponse get(@jakarta.annotation.Nul return this.requestAdapter.send(requestInfo, errorMapping, FederatedIdentityCredentialCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. * @param body The request body * @return a {@link FederatedIdentityCredential} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FederatedIdentityCredential post(@jakarta.annotation.Nonnull final FederatedIdentityCredential body) { return post(body, null); } /** - * Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link FederatedIdentityCredential} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public FederatedIdentityCredential post(@jakarta.annotation.Nonnull final FederatedIdentityCredential body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + * Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/item/removekey/RemoveKeyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/item/removekey/RemoveKeyRequestBuilder.java index 73dd3b5b1ad..95c04284686 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/item/removekey/RemoveKeyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/item/removekey/RemoveKeyRequestBuilder.java @@ -35,20 +35,20 @@ public RemoveKeyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/applications/{application%2Did}/removeKey", rawUrl); } /** - * Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + * Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final RemoveKeyPostRequestBody body) { post(body, null); } /** - * Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + * Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final RemoveKeyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final RemoveKeyPostRequestBody body this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + * Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + * Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/item/restore/RestoreRequestBuilder.java index e079d9c6f49..61e2bac6a5f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/applications/{application%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/item/setverifiedpublisher/SetVerifiedPublisherRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/item/setverifiedpublisher/SetVerifiedPublisherRequestBuilder.java index 5b3482a5ddf..df98f25e36b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/item/setverifiedpublisher/SetVerifiedPublisherRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/item/setverifiedpublisher/SetVerifiedPublisherRequestBuilder.java @@ -35,20 +35,20 @@ public SetVerifiedPublisherRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/applications/{application%2Did}/setVerifiedPublisher", rawUrl); } /** - * Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification. + * Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final SetVerifiedPublisherPostRequestBody body) { post(body, null); } /** - * Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification. + * Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nonnull final SetVerifiedPublisherPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); @@ -58,7 +58,7 @@ public void post(@jakarta.annotation.Nonnull final SetVerifiedPublisherPostReque this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification. + * Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification. * @param body The request body * @return a {@link RequestInformation} */ @@ -67,7 +67,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification. + * Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/applications/item/unsetverifiedpublisher/UnsetVerifiedPublisherRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applications/item/unsetverifiedpublisher/UnsetVerifiedPublisherRequestBuilder.java index ce50612beb6..c09c9254813 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applications/item/unsetverifiedpublisher/UnsetVerifiedPublisherRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applications/item/unsetverifiedpublisher/UnsetVerifiedPublisherRequestBuilder.java @@ -35,18 +35,18 @@ public UnsetVerifiedPublisherRequestBuilder(@jakarta.annotation.Nonnull final St super(requestAdapter, "{+baseurl}/applications/{application%2Did}/unsetVerifiedPublisher", rawUrl); } /** - * Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification. + * Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post() { post(null); } /** - * Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification. + * Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); @@ -55,7 +55,7 @@ public void post(@jakarta.annotation.Nullable final java.util.function.Consumer< this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification. + * Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -63,7 +63,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification. + * Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/applicationswithappid/ApplicationsWithAppIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applicationswithappid/ApplicationsWithAppIdRequestBuilder.java index b2bcac55205..da639356c53 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applicationswithappid/ApplicationsWithAppIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applicationswithappid/ApplicationsWithAppIdRequestBuilder.java @@ -39,7 +39,7 @@ public ApplicationsWithAppIdRequestBuilder(@jakarta.annotation.Nonnull final Str super(requestAdapter, "{+baseurl}/applications(appId='{appId}'){?%24expand,%24select}", rawUrl); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -47,7 +47,7 @@ public void delete() { delete(null); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -59,7 +59,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -69,7 +69,7 @@ public Application get() { return get(null); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code @@ -83,7 +83,7 @@ public Application get(@jakarta.annotation.Nullable final java.util.function.Con return this.requestAdapter.send(requestInfo, errorMapping, Application::createFromDiscriminatorValue); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code @@ -94,7 +94,7 @@ public Application patch(@jakarta.annotation.Nonnull final Application body) { return patch(body, null); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Application} @@ -110,7 +110,7 @@ public Application patch(@jakarta.annotation.Nonnull final Application body, @ja return this.requestAdapter.send(requestInfo, errorMapping, Application::createFromDiscriminatorValue); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -130,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -138,7 +138,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -150,7 +150,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @return a {@link RequestInformation} */ @@ -159,7 +159,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -190,7 +190,7 @@ public ApplicationsWithAppIdRequestBuilder withUrl(@jakarta.annotation.Nonnull f public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/applicationswithuniquename/ApplicationsWithUniqueNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applicationswithuniquename/ApplicationsWithUniqueNameRequestBuilder.java index 0e3283919f1..4c1ba7243c1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applicationswithuniquename/ApplicationsWithUniqueNameRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applicationswithuniquename/ApplicationsWithUniqueNameRequestBuilder.java @@ -39,7 +39,7 @@ public ApplicationsWithUniqueNameRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/applications(uniqueName='{uniqueName}'){?%24expand,%24select}", rawUrl); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -47,7 +47,7 @@ public void delete() { delete(null); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -59,7 +59,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -69,7 +69,7 @@ public Application get() { return get(null); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code @@ -83,7 +83,7 @@ public Application get(@jakarta.annotation.Nullable final java.util.function.Con return this.requestAdapter.send(requestInfo, errorMapping, Application::createFromDiscriminatorValue); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @return a {@link Application} * @throws ODataError When receiving a 4XX or 5XX status code @@ -94,7 +94,7 @@ public Application patch(@jakarta.annotation.Nonnull final Application body) { return patch(body, null); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Application} @@ -110,7 +110,7 @@ public Application patch(@jakarta.annotation.Nonnull final Application body, @ja return this.requestAdapter.send(requestInfo, errorMapping, Application::createFromDiscriminatorValue); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + * Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -130,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -138,7 +138,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -150,7 +150,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @return a {@link RequestInformation} */ @@ -159,7 +159,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new application object if it doesn't exist, or update the properties of an existing application object. + * Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -190,7 +190,7 @@ public ApplicationsWithUniqueNameRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get the properties and relationships of an application object. + * Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/ApplicationTemplatesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/ApplicationTemplatesRequestBuilder.java index 4456b2b9a23..6dc23ec03ec 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/ApplicationTemplatesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/ApplicationTemplatesRequestBuilder.java @@ -59,7 +59,7 @@ public ApplicationTemplatesRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/applicationTemplates{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. * @return a {@link ApplicationTemplateCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -69,7 +69,7 @@ public ApplicationTemplateCollectionResponse get() { return get(null); } /** - * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApplicationTemplateCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -83,7 +83,7 @@ public ApplicationTemplateCollectionResponse get(@jakarta.annotation.Nullable fi return this.requestAdapter.send(requestInfo, errorMapping, ApplicationTemplateCollectionResponse::createFromDiscriminatorValue); } /** - * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -91,7 +91,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -113,7 +113,7 @@ public ApplicationTemplatesRequestBuilder withUrl(@jakarta.annotation.Nonnull fi return new ApplicationTemplatesRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + * Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/item/ApplicationTemplateItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/item/ApplicationTemplateItemRequestBuilder.java index a6f1aa63fdb..5d0f6d352ff 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/item/ApplicationTemplateItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/applicationtemplates/item/ApplicationTemplateItemRequestBuilder.java @@ -46,7 +46,7 @@ public ApplicationTemplateItemRequestBuilder(@jakarta.annotation.Nonnull final S super(requestAdapter, "{+baseurl}/applicationTemplates/{applicationTemplate%2Did}{?%24expand,%24select}", rawUrl); } /** - * Retrieve the properties of an applicationTemplate object. + * Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. * @return a {@link ApplicationTemplate} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -56,7 +56,7 @@ public ApplicationTemplate get() { return get(null); } /** - * Retrieve the properties of an applicationTemplate object. + * Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ApplicationTemplate} * @throws ODataError When receiving a 4XX or 5XX status code @@ -70,7 +70,7 @@ public ApplicationTemplate get(@jakarta.annotation.Nullable final java.util.func return this.requestAdapter.send(requestInfo, errorMapping, ApplicationTemplate::createFromDiscriminatorValue); } /** - * Retrieve the properties of an applicationTemplate object. + * Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -78,7 +78,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties of an applicationTemplate object. + * Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -100,7 +100,7 @@ public ApplicationTemplateItemRequestBuilder withUrl(@jakarta.annotation.Nonnull return new ApplicationTemplateItemRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the properties of an applicationTemplate object. + * Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/PresenceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/PresenceItemRequestBuilder.java index fc87266402b..69a2f907d47 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/PresenceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/PresenceItemRequestBuilder.java @@ -1,7 +1,11 @@ package com.microsoft.graph.beta.communications.presences.item; +import com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder; +import com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder; import com.microsoft.graph.beta.communications.presences.item.clearpresence.ClearPresenceRequestBuilder; import com.microsoft.graph.beta.communications.presences.item.clearuserpreferredpresence.ClearUserPreferredPresenceRequestBuilder; +import com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder; +import com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder; import com.microsoft.graph.beta.communications.presences.item.setpresence.SetPresenceRequestBuilder; import com.microsoft.graph.beta.communications.presences.item.setstatusmessage.SetStatusMessageRequestBuilder; import com.microsoft.graph.beta.communications.presences.item.setuserpreferredpresence.SetUserPreferredPresenceRequestBuilder; @@ -25,6 +29,22 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class PresenceItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the clearAutomaticLocation method. + * @return a {@link ClearAutomaticLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearAutomaticLocationRequestBuilder clearAutomaticLocation() { + return new ClearAutomaticLocationRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the clearLocation method. + * @return a {@link ClearLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearLocationRequestBuilder clearLocation() { + return new ClearLocationRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the clearPresence method. * @return a {@link ClearPresenceRequestBuilder} @@ -41,6 +61,22 @@ public ClearPresenceRequestBuilder clearPresence() { public ClearUserPreferredPresenceRequestBuilder clearUserPreferredPresence() { return new ClearUserPreferredPresenceRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the setAutomaticLocation method. + * @return a {@link SetAutomaticLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetAutomaticLocationRequestBuilder setAutomaticLocation() { + return new SetAutomaticLocationRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the setManualLocation method. + * @return a {@link SetManualLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetManualLocationRequestBuilder setManualLocation() { + return new SetManualLocationRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the setPresence method. * @return a {@link SetPresenceRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/clearautomaticlocation/ClearAutomaticLocationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/clearautomaticlocation/ClearAutomaticLocationRequestBuilder.java new file mode 100644 index 00000000000..fca31832938 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/clearautomaticlocation/ClearAutomaticLocationRequestBuilder.java @@ -0,0 +1,91 @@ +package com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the clearAutomaticLocation method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ClearAutomaticLocationRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ClearAutomaticLocationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearAutomaticLocationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/clearAutomaticLocation", pathParameters); + } + /** + * Instantiates a new {@link ClearAutomaticLocationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearAutomaticLocationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/clearAutomaticLocation", rawUrl); + } + /** + * Invoke action clearAutomaticLocation + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post() { + post(null); + } + /** + * Invoke action clearAutomaticLocation + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action clearAutomaticLocation + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action clearAutomaticLocation + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ClearAutomaticLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearAutomaticLocationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ClearAutomaticLocationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/clearlocation/ClearLocationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/clearlocation/ClearLocationRequestBuilder.java new file mode 100644 index 00000000000..238cb385198 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/clearlocation/ClearLocationRequestBuilder.java @@ -0,0 +1,91 @@ +package com.microsoft.graph.beta.communications.presences.item.clearlocation; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the clearLocation method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ClearLocationRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ClearLocationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearLocationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/clearLocation", pathParameters); + } + /** + * Instantiates a new {@link ClearLocationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearLocationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/clearLocation", rawUrl); + } + /** + * Invoke action clearLocation + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post() { + post(null); + } + /** + * Invoke action clearLocation + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action clearLocation + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action clearLocation + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ClearLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearLocationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ClearLocationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setautomaticlocation/SetAutomaticLocationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setautomaticlocation/SetAutomaticLocationPostRequestBody.java new file mode 100644 index 00000000000..1282dd03047 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setautomaticlocation/SetAutomaticLocationPostRequestBody.java @@ -0,0 +1,125 @@ +package com.microsoft.graph.beta.communications.presences.item.setautomaticlocation; + +import com.microsoft.graph.beta.models.WorkLocationType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetAutomaticLocationPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link SetAutomaticLocationPostRequestBody} and sets the default values. + */ + public SetAutomaticLocationPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SetAutomaticLocationPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static SetAutomaticLocationPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SetAutomaticLocationPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("placeId", (n) -> { this.setPlaceId(n.getStringValue()); }); + deserializerMap.put("workLocationType", (n) -> { this.setWorkLocationType(n.getEnumValue(WorkLocationType::forValue)); }); + return deserializerMap; + } + /** + * Gets the placeId property value. The placeId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPlaceId() { + return this.backingStore.get("placeId"); + } + /** + * Gets the workLocationType property value. The workLocationType property + * @return a {@link WorkLocationType} + */ + @jakarta.annotation.Nullable + public WorkLocationType getWorkLocationType() { + return this.backingStore.get("workLocationType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("placeId", this.getPlaceId()); + writer.writeEnumValue("workLocationType", this.getWorkLocationType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the placeId property value. The placeId property + * @param value Value to set for the placeId property. + */ + public void setPlaceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("placeId", value); + } + /** + * Sets the workLocationType property value. The workLocationType property + * @param value Value to set for the workLocationType property. + */ + public void setWorkLocationType(@jakarta.annotation.Nullable final WorkLocationType value) { + this.backingStore.set("workLocationType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setautomaticlocation/SetAutomaticLocationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setautomaticlocation/SetAutomaticLocationRequestBuilder.java new file mode 100644 index 00000000000..0dbbd9d8d23 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setautomaticlocation/SetAutomaticLocationRequestBuilder.java @@ -0,0 +1,98 @@ +package com.microsoft.graph.beta.communications.presences.item.setautomaticlocation; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the setAutomaticLocation method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetAutomaticLocationRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SetAutomaticLocationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetAutomaticLocationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/setAutomaticLocation", pathParameters); + } + /** + * Instantiates a new {@link SetAutomaticLocationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetAutomaticLocationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/setAutomaticLocation", rawUrl); + } + /** + * Invoke action setAutomaticLocation + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nonnull final SetAutomaticLocationPostRequestBody body) { + post(body, null); + } + /** + * Invoke action setAutomaticLocation + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nonnull final SetAutomaticLocationPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action setAutomaticLocation + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetAutomaticLocationPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action setAutomaticLocation + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetAutomaticLocationPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SetAutomaticLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetAutomaticLocationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SetAutomaticLocationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setmanuallocation/SetManualLocationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setmanuallocation/SetManualLocationPostRequestBody.java new file mode 100644 index 00000000000..d0126c0a477 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setmanuallocation/SetManualLocationPostRequestBody.java @@ -0,0 +1,125 @@ +package com.microsoft.graph.beta.communications.presences.item.setmanuallocation; + +import com.microsoft.graph.beta.models.WorkLocationType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetManualLocationPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link SetManualLocationPostRequestBody} and sets the default values. + */ + public SetManualLocationPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SetManualLocationPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static SetManualLocationPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SetManualLocationPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("placeId", (n) -> { this.setPlaceId(n.getStringValue()); }); + deserializerMap.put("workLocationType", (n) -> { this.setWorkLocationType(n.getEnumValue(WorkLocationType::forValue)); }); + return deserializerMap; + } + /** + * Gets the placeId property value. The placeId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPlaceId() { + return this.backingStore.get("placeId"); + } + /** + * Gets the workLocationType property value. The workLocationType property + * @return a {@link WorkLocationType} + */ + @jakarta.annotation.Nullable + public WorkLocationType getWorkLocationType() { + return this.backingStore.get("workLocationType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("placeId", this.getPlaceId()); + writer.writeEnumValue("workLocationType", this.getWorkLocationType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the placeId property value. The placeId property + * @param value Value to set for the placeId property. + */ + public void setPlaceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("placeId", value); + } + /** + * Sets the workLocationType property value. The workLocationType property + * @param value Value to set for the workLocationType property. + */ + public void setWorkLocationType(@jakarta.annotation.Nullable final WorkLocationType value) { + this.backingStore.set("workLocationType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setmanuallocation/SetManualLocationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setmanuallocation/SetManualLocationRequestBuilder.java new file mode 100644 index 00000000000..86aa57f828a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/communications/presences/item/setmanuallocation/SetManualLocationRequestBuilder.java @@ -0,0 +1,98 @@ +package com.microsoft.graph.beta.communications.presences.item.setmanuallocation; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the setManualLocation method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetManualLocationRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SetManualLocationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetManualLocationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/setManualLocation", pathParameters); + } + /** + * Instantiates a new {@link SetManualLocationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetManualLocationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/setManualLocation", rawUrl); + } + /** + * Invoke action setManualLocation + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nonnull final SetManualLocationPostRequestBody body) { + post(body, null); + } + /** + * Invoke action setManualLocation + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nonnull final SetManualLocationPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action setManualLocation + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetManualLocationPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action setManualLocation + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetManualLocationPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SetManualLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetManualLocationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SetManualLocationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/contacts/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/contacts/item/restore/RestoreRequestBuilder.java index b98fcd33939..4e6af8b1e96 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/contacts/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/contacts/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/contacts/{orgContact%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/contracts/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/contracts/item/restore/RestoreRequestBuilder.java index 235cbd9fc8b..c8727b7a577 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/contracts/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/contracts/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/contracts/{contract%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/VirtualEndpointRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/VirtualEndpointRequestBuilder.java index a703f1e9de6..f70586c8da3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/VirtualEndpointRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/VirtualEndpointRequestBuilder.java @@ -15,6 +15,7 @@ import com.microsoft.graph.beta.devicemanagement.virtualendpoint.onpremisesconnections.OnPremisesConnectionsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.organizationsettings.OrganizationSettingsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.ProvisioningPoliciesRequestBuilder; +import com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.ReportsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.retrievescopedpermissions.RetrieveScopedPermissionsRequestBuilder; import com.microsoft.graph.beta.devicemanagement.virtualendpoint.retrievetenantencryptionsetting.RetrieveTenantEncryptionSettingRequestBuilder; @@ -162,6 +163,14 @@ public OrganizationSettingsRequestBuilder organizationSettings() { public ProvisioningPoliciesRequestBuilder provisioningPolicies() { return new ProvisioningPoliciesRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the report property of the microsoft.graph.virtualEndpoint entity. + * @return a {@link ReportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReportRequestBuilder report() { + return new ReportRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the reports property of the microsoft.graph.virtualEndpoint entity. * @return a {@link ReportsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/ReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/ReportRequestBuilder.java new file mode 100644 index 00000000000..7dce55e55a6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/ReportRequestBuilder.java @@ -0,0 +1,237 @@ +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.report; + +import com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder; +import com.microsoft.graph.beta.models.CloudPcReport; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the report property of the microsoft.graph.virtualEndpoint entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ReportRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the retrieveCloudPcRecommendationReports method. + * @return a {@link RetrieveCloudPcRecommendationReportsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveCloudPcRecommendationReportsRequestBuilder retrieveCloudPcRecommendationReports() { + return new RetrieveCloudPcRecommendationReportsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link ReportRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReportRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/report{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link ReportRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ReportRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/report{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property report for deviceManagement + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property report for deviceManagement + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Cloud PC-related reports. Read-only. + * @return a {@link CloudPcReport} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CloudPcReport get() { + return get(null); + } + /** + * Cloud PC-related reports. Read-only. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CloudPcReport} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CloudPcReport get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CloudPcReport::createFromDiscriminatorValue); + } + /** + * Update the navigation property report in deviceManagement + * @param body The request body + * @return a {@link CloudPcReport} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CloudPcReport patch(@jakarta.annotation.Nonnull final CloudPcReport body) { + return patch(body, null); + } + /** + * Update the navigation property report in deviceManagement + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CloudPcReport} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CloudPcReport patch(@jakarta.annotation.Nonnull final CloudPcReport body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CloudPcReport::createFromDiscriminatorValue); + } + /** + * Delete navigation property report for deviceManagement + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property report for deviceManagement + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Cloud PC-related reports. Read-only. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Cloud PC-related reports. Read-only. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property report in deviceManagement + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CloudPcReport body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property report in deviceManagement + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CloudPcReport body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ReportRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ReportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ReportRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Cloud PC-related reports. Read-only. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsPostRequestBody.java new file mode 100644 index 00000000000..a3853c70154 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsPostRequestBody.java @@ -0,0 +1,227 @@ +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports; + +import com.microsoft.graph.beta.models.CloudPcRecommendationReportType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveCloudPcRecommendationReportsPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link RetrieveCloudPcRecommendationReportsPostRequestBody} and sets the default values. + */ + public RetrieveCloudPcRecommendationReportsPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RetrieveCloudPcRecommendationReportsPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static RetrieveCloudPcRecommendationReportsPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RetrieveCloudPcRecommendationReportsPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(8); + deserializerMap.put("filter", (n) -> { this.setFilter(n.getStringValue()); }); + deserializerMap.put("groupBy", (n) -> { this.setGroupBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("orderBy", (n) -> { this.setOrderBy(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("reportType", (n) -> { this.setReportType(n.getEnumValue(CloudPcRecommendationReportType::forValue)); }); + deserializerMap.put("search", (n) -> { this.setSearch(n.getStringValue()); }); + deserializerMap.put("select", (n) -> { this.setSelect(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("skip", (n) -> { this.setSkip(n.getIntegerValue()); }); + deserializerMap.put("top", (n) -> { this.setTop(n.getIntegerValue()); }); + return deserializerMap; + } + /** + * Gets the filter property value. The filter property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getFilter() { + return this.backingStore.get("filter"); + } + /** + * Gets the groupBy property value. The groupBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getGroupBy() { + return this.backingStore.get("groupBy"); + } + /** + * Gets the orderBy property value. The orderBy property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getOrderBy() { + return this.backingStore.get("orderBy"); + } + /** + * Gets the reportType property value. The reportType property + * @return a {@link CloudPcRecommendationReportType} + */ + @jakarta.annotation.Nullable + public CloudPcRecommendationReportType getReportType() { + return this.backingStore.get("reportType"); + } + /** + * Gets the search property value. The search property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSearch() { + return this.backingStore.get("search"); + } + /** + * Gets the select property value. The select property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSelect() { + return this.backingStore.get("select"); + } + /** + * Gets the skip property value. The skip property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getSkip() { + return this.backingStore.get("skip"); + } + /** + * Gets the top property value. The top property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getTop() { + return this.backingStore.get("top"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("filter", this.getFilter()); + writer.writeCollectionOfPrimitiveValues("groupBy", this.getGroupBy()); + writer.writeCollectionOfPrimitiveValues("orderBy", this.getOrderBy()); + writer.writeEnumValue("reportType", this.getReportType()); + writer.writeStringValue("search", this.getSearch()); + writer.writeCollectionOfPrimitiveValues("select", this.getSelect()); + writer.writeIntegerValue("skip", this.getSkip()); + writer.writeIntegerValue("top", this.getTop()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the filter property value. The filter property + * @param value Value to set for the filter property. + */ + public void setFilter(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("filter", value); + } + /** + * Sets the groupBy property value. The groupBy property + * @param value Value to set for the groupBy property. + */ + public void setGroupBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("groupBy", value); + } + /** + * Sets the orderBy property value. The orderBy property + * @param value Value to set for the orderBy property. + */ + public void setOrderBy(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("orderBy", value); + } + /** + * Sets the reportType property value. The reportType property + * @param value Value to set for the reportType property. + */ + public void setReportType(@jakarta.annotation.Nullable final CloudPcRecommendationReportType value) { + this.backingStore.set("reportType", value); + } + /** + * Sets the search property value. The search property + * @param value Value to set for the search property. + */ + public void setSearch(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("search", value); + } + /** + * Sets the select property value. The select property + * @param value Value to set for the select property. + */ + public void setSelect(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("select", value); + } + /** + * Sets the skip property value. The skip property + * @param value Value to set for the skip property. + */ + public void setSkip(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("skip", value); + } + /** + * Sets the top property value. The top property + * @param value Value to set for the top property. + */ + public void setTop(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("top", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsRequestBuilder.java new file mode 100644 index 00000000000..c31417fa256 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/report/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsRequestBuilder.java @@ -0,0 +1,105 @@ +package com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.io.InputStream; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the retrieveCloudPcRecommendationReports method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RetrieveCloudPcRecommendationReportsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RetrieveCloudPcRecommendationReportsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveCloudPcRecommendationReportsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/report/retrieveCloudPcRecommendationReports", pathParameters); + } + /** + * Instantiates a new {@link RetrieveCloudPcRecommendationReportsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RetrieveCloudPcRecommendationReportsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/report/retrieveCloudPcRecommendationReports", rawUrl); + } + /** + * Retrieve Cloud PC recommendation reports for usage optimization and cost savings. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn't Rightsized. + * @param body The request body + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcRecommendationReportsPostRequestBody body) { + return post(body, null); + } + /** + * Retrieve Cloud PC recommendation reports for usage optimization and cost savings. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn't Rightsized. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link InputStream} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcRecommendationReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); + } + /** + * Retrieve Cloud PC recommendation reports for usage optimization and cost savings. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn't Rightsized. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCloudPcRecommendationReportsPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Retrieve Cloud PC recommendation reports for usage optimization and cost savings. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn't Rightsized. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCloudPcRecommendationReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RetrieveCloudPcRecommendationReportsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RetrieveCloudPcRecommendationReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RetrieveCloudPcRecommendationReportsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/ReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/ReportsRequestBuilder.java index a5b96e69d34..6df3e51197e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/ReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/ReportsRequestBuilder.java @@ -43,7 +43,10 @@ public class ReportsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to manage the exportJobs property of the microsoft.graph.cloudPcReports entity. * @return a {@link ExportJobsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public ExportJobsRequestBuilder exportJobs() { return new ExportJobsRequestBuilder(pathParameters, requestAdapter); @@ -51,7 +54,10 @@ public ExportJobsRequestBuilder exportJobs() { /** * Provides operations to call the getActionStatusReports method. * @return a {@link GetActionStatusReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetActionStatusReportsRequestBuilder getActionStatusReports() { return new GetActionStatusReportsRequestBuilder(pathParameters, requestAdapter); @@ -59,7 +65,10 @@ public GetActionStatusReportsRequestBuilder getActionStatusReports() { /** * Provides operations to call the getCloudPcPerformanceReport method. * @return a {@link GetCloudPcPerformanceReportRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetCloudPcPerformanceReportRequestBuilder getCloudPcPerformanceReport() { return new GetCloudPcPerformanceReportRequestBuilder(pathParameters, requestAdapter); @@ -67,7 +76,10 @@ public GetCloudPcPerformanceReportRequestBuilder getCloudPcPerformanceReport() { /** * Provides operations to call the getCloudPcRecommendationReports method. * @return a {@link GetCloudPcRecommendationReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetCloudPcRecommendationReportsRequestBuilder getCloudPcRecommendationReports() { return new GetCloudPcRecommendationReportsRequestBuilder(pathParameters, requestAdapter); @@ -75,7 +87,10 @@ public GetCloudPcRecommendationReportsRequestBuilder getCloudPcRecommendationRep /** * Provides operations to call the getConnectionQualityReports method. * @return a {@link GetConnectionQualityReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetConnectionQualityReportsRequestBuilder getConnectionQualityReports() { return new GetConnectionQualityReportsRequestBuilder(pathParameters, requestAdapter); @@ -83,7 +98,10 @@ public GetConnectionQualityReportsRequestBuilder getConnectionQualityReports() { /** * Provides operations to call the getDailyAggregatedRemoteConnectionReports method. * @return a {@link GetDailyAggregatedRemoteConnectionReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetDailyAggregatedRemoteConnectionReportsRequestBuilder getDailyAggregatedRemoteConnectionReports() { return new GetDailyAggregatedRemoteConnectionReportsRequestBuilder(pathParameters, requestAdapter); @@ -91,7 +109,10 @@ public GetDailyAggregatedRemoteConnectionReportsRequestBuilder getDailyAggregate /** * Provides operations to call the getFrontlineReport method. * @return a {@link GetFrontlineReportRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetFrontlineReportRequestBuilder getFrontlineReport() { return new GetFrontlineReportRequestBuilder(pathParameters, requestAdapter); @@ -99,7 +120,10 @@ public GetFrontlineReportRequestBuilder getFrontlineReport() { /** * Provides operations to call the getInaccessibleCloudPcReports method. * @return a {@link GetInaccessibleCloudPcReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetInaccessibleCloudPcReportsRequestBuilder getInaccessibleCloudPcReports() { return new GetInaccessibleCloudPcReportsRequestBuilder(pathParameters, requestAdapter); @@ -107,7 +131,10 @@ public GetInaccessibleCloudPcReportsRequestBuilder getInaccessibleCloudPcReports /** * Provides operations to call the getRawRemoteConnectionReports method. * @return a {@link GetRawRemoteConnectionReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetRawRemoteConnectionReportsRequestBuilder getRawRemoteConnectionReports() { return new GetRawRemoteConnectionReportsRequestBuilder(pathParameters, requestAdapter); @@ -115,7 +142,10 @@ public GetRawRemoteConnectionReportsRequestBuilder getRawRemoteConnectionReports /** * Provides operations to call the getRemoteConnectionHistoricalReports method. * @return a {@link GetRemoteConnectionHistoricalReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetRemoteConnectionHistoricalReportsRequestBuilder getRemoteConnectionHistoricalReports() { return new GetRemoteConnectionHistoricalReportsRequestBuilder(pathParameters, requestAdapter); @@ -123,7 +153,10 @@ public GetRemoteConnectionHistoricalReportsRequestBuilder getRemoteConnectionHis /** * Provides operations to call the getTotalAggregatedRemoteConnectionReports method. * @return a {@link GetTotalAggregatedRemoteConnectionReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public GetTotalAggregatedRemoteConnectionReportsRequestBuilder getTotalAggregatedRemoteConnectionReports() { return new GetTotalAggregatedRemoteConnectionReportsRequestBuilder(pathParameters, requestAdapter); @@ -131,7 +164,10 @@ public GetTotalAggregatedRemoteConnectionReportsRequestBuilder getTotalAggregate /** * Provides operations to call the retrieveBulkActionStatusReport method. * @return a {@link RetrieveBulkActionStatusReportRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public RetrieveBulkActionStatusReportRequestBuilder retrieveBulkActionStatusReport() { return new RetrieveBulkActionStatusReportRequestBuilder(pathParameters, requestAdapter); @@ -139,7 +175,10 @@ public RetrieveBulkActionStatusReportRequestBuilder retrieveBulkActionStatusRepo /** * Provides operations to call the retrieveCloudPcRecommendationReports method. * @return a {@link RetrieveCloudPcRecommendationReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public RetrieveCloudPcRecommendationReportsRequestBuilder retrieveCloudPcRecommendationReports() { return new RetrieveCloudPcRecommendationReportsRequestBuilder(pathParameters, requestAdapter); @@ -147,7 +186,10 @@ public RetrieveCloudPcRecommendationReportsRequestBuilder retrieveCloudPcRecomme /** * Provides operations to call the retrieveCloudPcTenantMetricsReport method. * @return a {@link RetrieveCloudPcTenantMetricsReportRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public RetrieveCloudPcTenantMetricsReportRequestBuilder retrieveCloudPcTenantMetricsReport() { return new RetrieveCloudPcTenantMetricsReportRequestBuilder(pathParameters, requestAdapter); @@ -155,7 +197,10 @@ public RetrieveCloudPcTenantMetricsReportRequestBuilder retrieveCloudPcTenantMet /** * Provides operations to call the retrieveCloudPcTroubleshootReports method. * @return a {@link RetrieveCloudPcTroubleshootReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public RetrieveCloudPcTroubleshootReportsRequestBuilder retrieveCloudPcTroubleshootReports() { return new RetrieveCloudPcTroubleshootReportsRequestBuilder(pathParameters, requestAdapter); @@ -163,7 +208,10 @@ public RetrieveCloudPcTroubleshootReportsRequestBuilder retrieveCloudPcTroublesh /** * Provides operations to call the retrieveConnectionQualityReports method. * @return a {@link RetrieveConnectionQualityReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public RetrieveConnectionQualityReportsRequestBuilder retrieveConnectionQualityReports() { return new RetrieveConnectionQualityReportsRequestBuilder(pathParameters, requestAdapter); @@ -171,7 +219,10 @@ public RetrieveConnectionQualityReportsRequestBuilder retrieveConnectionQualityR /** * Provides operations to call the retrieveCrossRegionDisasterRecoveryReport method. * @return a {@link RetrieveCrossRegionDisasterRecoveryReportRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public RetrieveCrossRegionDisasterRecoveryReportRequestBuilder retrieveCrossRegionDisasterRecoveryReport() { return new RetrieveCrossRegionDisasterRecoveryReportRequestBuilder(pathParameters, requestAdapter); @@ -179,7 +230,10 @@ public RetrieveCrossRegionDisasterRecoveryReportRequestBuilder retrieveCrossRegi /** * Provides operations to call the retrieveFrontlineReports method. * @return a {@link RetrieveFrontlineReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public RetrieveFrontlineReportsRequestBuilder retrieveFrontlineReports() { return new RetrieveFrontlineReportsRequestBuilder(pathParameters, requestAdapter); @@ -203,7 +257,10 @@ public ReportsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j /** * Delete navigation property reports for deviceManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated public void delete() { delete(null); } @@ -211,7 +268,10 @@ public void delete() { * Delete navigation property reports for deviceManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -219,21 +279,27 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Cloud PC related reports. + * Cloud PC-related reports. * @return a {@link CloudPcReports} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public CloudPcReports get() { return get(null); } /** - * Cloud PC related reports. + * Cloud PC-related reports. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CloudPcReports} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public CloudPcReports get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -244,8 +310,11 @@ public CloudPcReports get(@jakarta.annotation.Nullable final java.util.function. * Provides operations to call the getRealTimeRemoteConnectionLatency method. * @param cloudPcId Usage: cloudPcId='{cloudPcId}' * @return a {@link GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder getRealTimeRemoteConnectionLatencyWithCloudPcId(@jakarta.annotation.Nonnull final String cloudPcId) { Objects.requireNonNull(cloudPcId); return new GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder(pathParameters, requestAdapter, cloudPcId); @@ -254,8 +323,11 @@ public GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder getRealTime * Provides operations to call the getRealTimeRemoteConnectionStatus method. * @param cloudPcId Usage: cloudPcId='{cloudPcId}' * @return a {@link GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder getRealTimeRemoteConnectionStatusWithCloudPcId(@jakarta.annotation.Nonnull final String cloudPcId) { Objects.requireNonNull(cloudPcId); return new GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder(pathParameters, requestAdapter, cloudPcId); @@ -265,8 +337,11 @@ public GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder getRealTimeR * @param body The request body * @return a {@link CloudPcReports} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public CloudPcReports patch(@jakarta.annotation.Nonnull final CloudPcReports body) { return patch(body, null); } @@ -276,8 +351,11 @@ public CloudPcReports patch(@jakarta.annotation.Nonnull final CloudPcReports bod * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CloudPcReports} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public CloudPcReports patch(@jakarta.annotation.Nonnull final CloudPcReports body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -288,8 +366,11 @@ public CloudPcReports patch(@jakarta.annotation.Nonnull final CloudPcReports bod /** * Delete navigation property reports for deviceManagement * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -297,8 +378,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property reports for deviceManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -306,19 +390,25 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Cloud PC related reports. + * Cloud PC-related reports. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Cloud PC related reports. + * Cloud PC-related reports. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -329,8 +419,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property reports in deviceManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CloudPcReports body) { return toPatchRequestInformation(body, null); } @@ -339,8 +432,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CloudPcReports body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -353,8 +449,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public ReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ReportsRequestBuilder(rawUrl, requestAdapter); @@ -366,7 +465,7 @@ public ReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String ra public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Cloud PC related reports. + * Cloud PC-related reports. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/ExportJobsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/ExportJobsRequestBuilder.java index 18b2f4b169c..46c608bc269 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/ExportJobsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/ExportJobsRequestBuilder.java @@ -26,7 +26,10 @@ public class ExportJobsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -35,8 +38,11 @@ public CountRequestBuilder count() { * Provides operations to manage the exportJobs property of the microsoft.graph.cloudPcReports entity. * @param cloudPcExportJobId The unique identifier of cloudPcExportJob * @return a {@link CloudPcExportJobItemRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public CloudPcExportJobItemRequestBuilder byCloudPcExportJobId(@jakarta.annotation.Nonnull final String cloudPcExportJobId) { Objects.requireNonNull(cloudPcExportJobId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -63,8 +69,11 @@ public ExportJobsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, * Read the properties and relationships of a cloudPcExportJob object. You can download a report by first creating a new cloudPcExportJob resource to initiate downloading. Use this GET operation to verify the exportJobStatus property of the cloudPcExportJob resource. The property becomes completed when the report finishes downloading in the location specified by the exportUrl property. * @return a {@link CloudPcExportJobCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public CloudPcExportJobCollectionResponse get() { return get(null); } @@ -73,8 +82,11 @@ public CloudPcExportJobCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CloudPcExportJobCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public CloudPcExportJobCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -86,9 +98,12 @@ public CloudPcExportJobCollectionResponse get(@jakarta.annotation.Nullable final * @param body The request body * @return a {@link CloudPcExportJob} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CloudPcExportJob post(@jakarta.annotation.Nonnull final CloudPcExportJob body) { return post(body, null); } @@ -98,9 +113,12 @@ public CloudPcExportJob post(@jakarta.annotation.Nonnull final CloudPcExportJob * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CloudPcExportJob} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CloudPcExportJob post(@jakarta.annotation.Nonnull final CloudPcExportJob body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -111,8 +129,11 @@ public CloudPcExportJob post(@jakarta.annotation.Nonnull final CloudPcExportJob /** * Read the properties and relationships of a cloudPcExportJob object. You can download a report by first creating a new cloudPcExportJob resource to initiate downloading. Use this GET operation to verify the exportJobStatus property of the cloudPcExportJob resource. The property becomes completed when the report finishes downloading in the location specified by the exportUrl property. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -120,8 +141,11 @@ public RequestInformation toGetRequestInformation() { * Read the properties and relationships of a cloudPcExportJob object. You can download a report by first creating a new cloudPcExportJob resource to initiate downloading. Use this GET operation to verify the exportJobStatus property of the cloudPcExportJob resource. The property becomes completed when the report finishes downloading in the location specified by the exportUrl property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -132,8 +156,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Create a new cloudPcExportJob resource to initiate downloading the entire or specified portion of a report. Use the GET cloudPcExportJob operation to verify the exportJobStatus property of the cloudPcExportJob resource. When the property result is completed, the report finishes downloading to the location specified by the exportUrl property. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CloudPcExportJob body) { return toPostRequestInformation(body, null); } @@ -142,8 +169,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CloudPcExportJob body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -156,8 +186,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ExportJobsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public ExportJobsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ExportJobsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/count/CountRequestBuilder.java index 1447757d908..bdec627f9f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/count/CountRequestBuilder.java @@ -39,8 +39,11 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public Integer get() { return get(null); } @@ -49,8 +52,11 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -60,8 +66,11 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -69,8 +78,11 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -81,8 +93,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/item/CloudPcExportJobItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/item/CloudPcExportJobItemRequestBuilder.java index 790e2e9ee87..576631cfc1e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/item/CloudPcExportJobItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/exportjobs/item/CloudPcExportJobItemRequestBuilder.java @@ -39,7 +39,10 @@ public CloudPcExportJobItemRequestBuilder(@jakarta.annotation.Nonnull final Stri /** * Delete navigation property exportJobs for deviceManagement * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated public void delete() { delete(null); } @@ -47,7 +50,10 @@ public void delete() { * Delete navigation property exportJobs for deviceManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ + @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -58,9 +64,12 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume * Read the properties and relationships of a cloudPcExportJob object. You can download a report by first creating a new cloudPcExportJob resource to initiate downloading. Use this GET operation to verify the exportJobStatus property of the cloudPcExportJob resource. The property becomes completed when the report finishes downloading in the location specified by the exportUrl property. * @return a {@link CloudPcExportJob} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CloudPcExportJob get() { return get(null); } @@ -69,9 +78,12 @@ public CloudPcExportJob get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CloudPcExportJob} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public CloudPcExportJob get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -83,8 +95,11 @@ public CloudPcExportJob get(@jakarta.annotation.Nullable final java.util.functio * @param body The request body * @return a {@link CloudPcExportJob} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public CloudPcExportJob patch(@jakarta.annotation.Nonnull final CloudPcExportJob body) { return patch(body, null); } @@ -94,8 +109,11 @@ public CloudPcExportJob patch(@jakarta.annotation.Nonnull final CloudPcExportJob * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link CloudPcExportJob} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public CloudPcExportJob patch(@jakarta.annotation.Nonnull final CloudPcExportJob body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); @@ -106,8 +124,11 @@ public CloudPcExportJob patch(@jakarta.annotation.Nonnull final CloudPcExportJob /** * Delete navigation property exportJobs for deviceManagement * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } @@ -115,8 +136,11 @@ public RequestInformation toDeleteRequestInformation() { * Delete navigation property exportJobs for deviceManagement * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -126,8 +150,11 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl /** * Read the properties and relationships of a cloudPcExportJob object. You can download a report by first creating a new cloudPcExportJob resource to initiate downloading. Use this GET operation to verify the exportJobStatus property of the cloudPcExportJob resource. The property becomes completed when the report finishes downloading in the location specified by the exportUrl property. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -135,8 +162,11 @@ public RequestInformation toGetRequestInformation() { * Read the properties and relationships of a cloudPcExportJob object. You can download a report by first creating a new cloudPcExportJob resource to initiate downloading. Use this GET operation to verify the exportJobStatus property of the cloudPcExportJob resource. The property becomes completed when the report finishes downloading in the location specified by the exportUrl property. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -147,8 +177,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Update the navigation property exportJobs in deviceManagement * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CloudPcExportJob body) { return toPatchRequestInformation(body, null); } @@ -157,8 +190,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CloudPcExportJob body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); @@ -171,8 +207,11 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CloudPcExportJobItemRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public CloudPcExportJobItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CloudPcExportJobItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getactionstatusreports/GetActionStatusReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getactionstatusreports/GetActionStatusReportsRequestBuilder.java index dab750fdb0b..30f3382e64e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getactionstatusreports/GetActionStatusReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getactionstatusreports/GetActionStatusReportsRequestBuilder.java @@ -40,9 +40,12 @@ public GetActionStatusReportsRequestBuilder(@jakarta.annotation.Nonnull final St * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetActionStatusReportsPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final GetActionStatusReports * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetActionStatusReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final GetActionStatusReports * Get the remote action status reports, including data such as the Cloud PC ID, Cloud PC device display name, initiating user's principal name, device owner's user principal name, action taken, and action state. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetActionStatusReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetActionStatusReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetActionStatusReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetActionStatusReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetActionStatusReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getcloudpcperformancereport/GetCloudPcPerformanceReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getcloudpcperformancereport/GetCloudPcPerformanceReportRequestBuilder.java index 00fa32b9b43..0f4d9001ef7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getcloudpcperformancereport/GetCloudPcPerformanceReportRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getcloudpcperformancereport/GetCloudPcPerformanceReportRequestBuilder.java @@ -41,7 +41,7 @@ public GetCloudPcPerformanceReportRequestBuilder(@jakarta.annotation.Nonnull fin * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * Starting from December 31, 2024, this API ('getCloudPcPerformanceReport') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API. as of 2024-09/getCloudPcPerformanceReport on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public InputStream post(@jakarta.annotation.Nonnull final GetCloudPcPerformanceR * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * Starting from December 31, 2024, this API ('getCloudPcPerformanceReport') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API. as of 2024-09/getCloudPcPerformanceReport on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable @@ -73,7 +73,7 @@ public InputStream post(@jakarta.annotation.Nonnull final GetCloudPcPerformanceR * @param body The request body * @return a {@link RequestInformation} * @deprecated - * Starting from December 31, 2024, this API ('getCloudPcPerformanceReport') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API. as of 2024-09/getCloudPcPerformanceReport on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated @@ -86,7 +86,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * Starting from December 31, 2024, this API ('getCloudPcPerformanceReport') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API. as of 2024-09/getCloudPcPerformanceReport on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated @@ -103,7 +103,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetCloudPcPerformanceReportRequestBuilder} * @deprecated - * Starting from December 31, 2024, this API ('getCloudPcPerformanceReport') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API. as of 2024-09/getCloudPcPerformanceReport on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getcloudpcrecommendationreports/GetCloudPcRecommendationReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getcloudpcrecommendationreports/GetCloudPcRecommendationReportsRequestBuilder.java index fd18bb92d97..60991aad6ab 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getcloudpcrecommendationreports/GetCloudPcRecommendationReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getcloudpcrecommendationreports/GetCloudPcRecommendationReportsRequestBuilder.java @@ -41,7 +41,7 @@ public GetCloudPcRecommendationReportsRequestBuilder(@jakarta.annotation.Nonnull * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * Starting from July 01, 2025, this API ('getCloudPcRecommendationReports') will be deprecated and no longer supported. Please use the retrieveCloudPcRecommendationReports API. as of 2025-02/getCloudPcRecommendationReports on 2025-02-27 and will be removed 2025-07-01 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public InputStream post(@jakarta.annotation.Nonnull final GetCloudPcRecommendati * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * Starting from July 01, 2025, this API ('getCloudPcRecommendationReports') will be deprecated and no longer supported. Please use the retrieveCloudPcRecommendationReports API. as of 2025-02/getCloudPcRecommendationReports on 2025-02-27 and will be removed 2025-07-01 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable @@ -73,7 +73,7 @@ public InputStream post(@jakarta.annotation.Nonnull final GetCloudPcRecommendati * @param body The request body * @return a {@link RequestInformation} * @deprecated - * Starting from July 01, 2025, this API ('getCloudPcRecommendationReports') will be deprecated and no longer supported. Please use the retrieveCloudPcRecommendationReports API. as of 2025-02/getCloudPcRecommendationReports on 2025-02-27 and will be removed 2025-07-01 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated @@ -86,7 +86,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * Starting from July 01, 2025, this API ('getCloudPcRecommendationReports') will be deprecated and no longer supported. Please use the retrieveCloudPcRecommendationReports API. as of 2025-02/getCloudPcRecommendationReports on 2025-02-27 and will be removed 2025-07-01 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated @@ -103,7 +103,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetCloudPcRecommendationReportsRequestBuilder} * @deprecated - * Starting from July 01, 2025, this API ('getCloudPcRecommendationReports') will be deprecated and no longer supported. Please use the retrieveCloudPcRecommendationReports API. as of 2025-02/getCloudPcRecommendationReports on 2025-02-27 and will be removed 2025-07-01 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getconnectionqualityreports/GetConnectionQualityReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getconnectionqualityreports/GetConnectionQualityReportsRequestBuilder.java index 986d8e02897..a7fc76ea084 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getconnectionqualityreports/GetConnectionQualityReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getconnectionqualityreports/GetConnectionQualityReportsRequestBuilder.java @@ -41,7 +41,7 @@ public GetConnectionQualityReportsRequestBuilder(@jakarta.annotation.Nonnull fin * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public InputStream post(@jakarta.annotation.Nonnull final GetConnectionQualityRe * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable @@ -73,7 +73,7 @@ public InputStream post(@jakarta.annotation.Nonnull final GetConnectionQualityRe * @param body The request body * @return a {@link RequestInformation} * @deprecated - * Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated @@ -86,7 +86,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated @@ -103,7 +103,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetConnectionQualityReportsRequestBuilder} * @deprecated - * Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports on 2024-09-10 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getdailyaggregatedremoteconnectionreports/GetDailyAggregatedRemoteConnectionReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getdailyaggregatedremoteconnectionreports/GetDailyAggregatedRemoteConnectionReportsRequestBuilder.java index 406111c445e..644d849b90f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getdailyaggregatedremoteconnectionreports/GetDailyAggregatedRemoteConnectionReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getdailyaggregatedremoteconnectionreports/GetDailyAggregatedRemoteConnectionReportsRequestBuilder.java @@ -40,9 +40,12 @@ public GetDailyAggregatedRemoteConnectionReportsRequestBuilder(@jakarta.annotati * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetDailyAggregatedRemoteConnectionReportsPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final GetDailyAggregatedRemo * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetDailyAggregatedRemoteConnectionReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final GetDailyAggregatedRemo * Get the daily aggregated remote connection reports, such as round trip time, available bandwidth, and so on, in a given period. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetDailyAggregatedRemoteConnectionReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetDailyAggregatedRemoteConnectionReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetDailyAggregatedRemoteConnectionReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetDailyAggregatedRemoteConnectionReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetDailyAggregatedRemoteConnectionReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getfrontlinereport/GetFrontlineReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getfrontlinereport/GetFrontlineReportRequestBuilder.java index 6734f45ac26..64ed21cdc71 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getfrontlinereport/GetFrontlineReportRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getfrontlinereport/GetFrontlineReportRequestBuilder.java @@ -41,7 +41,7 @@ public GetFrontlineReportRequestBuilder(@jakarta.annotation.Nonnull final String * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport on 2024-08-22 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public InputStream post(@jakarta.annotation.Nonnull final GetFrontlineReportPost * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport on 2024-08-22 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable @@ -73,7 +73,7 @@ public InputStream post(@jakarta.annotation.Nonnull final GetFrontlineReportPost * @param body The request body * @return a {@link RequestInformation} * @deprecated - * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport on 2024-08-22 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated @@ -86,7 +86,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport on 2024-08-22 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated @@ -103,7 +103,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetFrontlineReportRequestBuilder} * @deprecated - * Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport on 2024-08-22 and will be removed 2024-12-31 + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull @Deprecated diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getinaccessiblecloudpcreports/GetInaccessibleCloudPcReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getinaccessiblecloudpcreports/GetInaccessibleCloudPcReportsRequestBuilder.java index 2bca350475d..c046fc0f898 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getinaccessiblecloudpcreports/GetInaccessibleCloudPcReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getinaccessiblecloudpcreports/GetInaccessibleCloudPcReportsRequestBuilder.java @@ -40,9 +40,12 @@ public GetInaccessibleCloudPcReportsRequestBuilder(@jakarta.annotation.Nonnull f * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetInaccessibleCloudPcReportsPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final GetInaccessibleCloudPc * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetInaccessibleCloudPcReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final GetInaccessibleCloudPc * Get inaccessible Cloud PCs with details, including the latest health state, failed connection count, failed health check count, and system status. An inaccessible Cloud PC represents a Cloud PC that is in an unavailable state (at least one of the health checks failed) or has consecutive user connections failure. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetInaccessibleCloudPcReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetInaccessibleCloudPcReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetInaccessibleCloudPcReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetInaccessibleCloudPcReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetInaccessibleCloudPcReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrawremoteconnectionreports/GetRawRemoteConnectionReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrawremoteconnectionreports/GetRawRemoteConnectionReportsRequestBuilder.java index 4cbc5bf4fe6..dcef3f001d8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrawremoteconnectionreports/GetRawRemoteConnectionReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrawremoteconnectionreports/GetRawRemoteConnectionReportsRequestBuilder.java @@ -40,9 +40,12 @@ public GetRawRemoteConnectionReportsRequestBuilder(@jakarta.annotation.Nonnull f * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetRawRemoteConnectionReportsPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final GetRawRemoteConnection * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetRawRemoteConnectionReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final GetRawRemoteConnection * Get the raw real-time remote connection report for a Cloud PC without any calculation, such as roundTripTime or available bandwidth, which are aggregated hourly from the raw event data. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetRawRemoteConnectionReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetRawRemoteConnectionReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetRawRemoteConnectionReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetRawRemoteConnectionReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetRawRemoteConnectionReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrealtimeremoteconnectionlatencywithcloudpcid/GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrealtimeremoteconnectionlatencywithcloudpcid/GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder.java index 8772e574dda..955493c108b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrealtimeremoteconnectionlatencywithcloudpcid/GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrealtimeremoteconnectionlatencywithcloudpcid/GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder.java @@ -41,9 +41,12 @@ public GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder(@jakarta.an * Get the real-time connection latency information for a Cloud PC. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream get() { return get(null); } @@ -52,9 +55,12 @@ public InputStream get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public InputStream get(@jakarta.annotation.Nullable final java.util.function.Con /** * Get the real-time connection latency information for a Cloud PC. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get the real-time connection latency information for a Cloud PC. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrealtimeremoteconnectionstatuswithcloudpcid/GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrealtimeremoteconnectionstatuswithcloudpcid/GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder.java index dc181f204a7..52b80373303 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrealtimeremoteconnectionstatuswithcloudpcid/GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getrealtimeremoteconnectionstatuswithcloudpcid/GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder.java @@ -41,9 +41,12 @@ public GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder(@jakarta.ann * Get the real-time connection status information, such as signInStatus or daysSinceLastUse, for a Cloud PC. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream get() { return get(null); } @@ -52,9 +55,12 @@ public InputStream get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -64,8 +70,11 @@ public InputStream get(@jakarta.annotation.Nullable final java.util.function.Con /** * Get the real-time connection status information, such as signInStatus or daysSinceLastUse, for a Cloud PC. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -73,8 +82,11 @@ public RequestInformation toGetRequestInformation() { * Get the real-time connection status information, such as signInStatus or daysSinceLastUse, for a Cloud PC. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); @@ -85,8 +97,11 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getremoteconnectionhistoricalreports/GetRemoteConnectionHistoricalReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getremoteconnectionhistoricalreports/GetRemoteConnectionHistoricalReportsRequestBuilder.java index d45002ab323..962f4c0abb7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getremoteconnectionhistoricalreports/GetRemoteConnectionHistoricalReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/getremoteconnectionhistoricalreports/GetRemoteConnectionHistoricalReportsRequestBuilder.java @@ -40,9 +40,12 @@ public GetRemoteConnectionHistoricalReportsRequestBuilder(@jakarta.annotation.No * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetRemoteConnectionHistoricalReportsPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final GetRemoteConnectionHis * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetRemoteConnectionHistoricalReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final GetRemoteConnectionHis * Get the remote connection history records of a Cloud PC during a given period. This report contains data such as signInDateTime, signOutDateTime, usageInHour, remoteSignInTimeInSec and roundTripTimeInMsP50, and so on. This data is aggregated hourly for a specified time period, such as the last seven days. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetRemoteConnectionHistoricalReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetRemoteConnectionHistoricalReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetRemoteConnectionHistoricalReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetRemoteConnectionHistoricalReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetRemoteConnectionHistoricalReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/gettotalaggregatedremoteconnectionreports/GetTotalAggregatedRemoteConnectionReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/gettotalaggregatedremoteconnectionreports/GetTotalAggregatedRemoteConnectionReportsRequestBuilder.java index 9065ff60400..fa064807e98 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/gettotalaggregatedremoteconnectionreports/GetTotalAggregatedRemoteConnectionReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/gettotalaggregatedremoteconnectionreports/GetTotalAggregatedRemoteConnectionReportsRequestBuilder.java @@ -40,9 +40,12 @@ public GetTotalAggregatedRemoteConnectionReportsRequestBuilder(@jakarta.annotati * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetTotalAggregatedRemoteConnectionReportsPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final GetTotalAggregatedRemo * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final GetTotalAggregatedRemoteConnectionReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final GetTotalAggregatedRemo * Get the total aggregated remote connection usage of a Cloud PC during a given time span. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetTotalAggregatedRemoteConnectionReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GetTotalAggregatedRemoteConnectionReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link GetTotalAggregatedRemoteConnectionReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public GetTotalAggregatedRemoteConnectionReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new GetTotalAggregatedRemoteConnectionReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportRequestBuilder.java index ec0418669c5..26dd5cc89bb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievebulkactionstatusreport/RetrieveBulkActionStatusReportRequestBuilder.java @@ -40,9 +40,12 @@ public RetrieveBulkActionStatusReportRequestBuilder(@jakarta.annotation.Nonnull * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveBulkActionStatusReportPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveBulkActionStat * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveBulkActionStatusReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveBulkActionStat * Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveBulkActionStatusReportPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveBulkActionStatusReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RetrieveBulkActionStatusReportRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RetrieveBulkActionStatusReportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RetrieveBulkActionStatusReportRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsRequestBuilder.java index 01d5a5d0d17..3495a325472 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpcrecommendationreports/RetrieveCloudPcRecommendationReportsRequestBuilder.java @@ -40,8 +40,11 @@ public RetrieveCloudPcRecommendationReportsRequestBuilder(@jakarta.annotation.No * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcRecommendationReportsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcRecomme * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcRecommendationReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcRecomme * Invoke action retrieveCloudPcRecommendationReports * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCloudPcRecommendationReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCloudPcRecommendationReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RetrieveCloudPcRecommendationReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RetrieveCloudPcRecommendationReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RetrieveCloudPcRecommendationReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpctenantmetricsreport/RetrieveCloudPcTenantMetricsReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpctenantmetricsreport/RetrieveCloudPcTenantMetricsReportRequestBuilder.java index 2baa7cda9a7..0231f185bdd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpctenantmetricsreport/RetrieveCloudPcTenantMetricsReportRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpctenantmetricsreport/RetrieveCloudPcTenantMetricsReportRequestBuilder.java @@ -40,9 +40,12 @@ public RetrieveCloudPcTenantMetricsReportRequestBuilder(@jakarta.annotation.Nonn * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcTenantMetricsReportPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcTenantM * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcTenantMetricsReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcTenantM * Get a report related to the performance of Cloud PCs. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCloudPcTenantMetricsReportPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCloudPcTenantMetricsReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RetrieveCloudPcTenantMetricsReportRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RetrieveCloudPcTenantMetricsReportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RetrieveCloudPcTenantMetricsReportRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpctroubleshootreports/RetrieveCloudPcTroubleshootReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpctroubleshootreports/RetrieveCloudPcTroubleshootReportsRequestBuilder.java index c436a700379..facc08298ef 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpctroubleshootreports/RetrieveCloudPcTroubleshootReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecloudpctroubleshootreports/RetrieveCloudPcTroubleshootReportsRequestBuilder.java @@ -40,9 +40,12 @@ public RetrieveCloudPcTroubleshootReportsRequestBuilder(@jakarta.annotation.Nonn * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcTroubleshootReportsPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcTrouble * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcTroubleshootReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveCloudPcTrouble * Get troubleshooting reports for Cloud PCs. You can get a regional troubleshooting report, a report with troubleshooting details, a report with troubleshooting trends, or a report on the number of troubleshooting issues. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCloudPcTroubleshootReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCloudPcTroubleshootReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RetrieveCloudPcTroubleshootReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RetrieveCloudPcTroubleshootReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RetrieveCloudPcTroubleshootReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrieveconnectionqualityreports/RetrieveConnectionQualityReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrieveconnectionqualityreports/RetrieveConnectionQualityReportsRequestBuilder.java index c0f13c0667f..f98b7e7a7d8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrieveconnectionqualityreports/RetrieveConnectionQualityReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrieveconnectionqualityreports/RetrieveConnectionQualityReportsRequestBuilder.java @@ -40,8 +40,11 @@ public RetrieveConnectionQualityReportsRequestBuilder(@jakarta.annotation.Nonnul * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveConnectionQualityReportsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveConnectionQual * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveConnectionQualityReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveConnectionQual * Invoke action retrieveConnectionQualityReports * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveConnectionQualityReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveConnectionQualityReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RetrieveConnectionQualityReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RetrieveConnectionQualityReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RetrieveConnectionQualityReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecrossregiondisasterrecoveryreport/RetrieveCrossRegionDisasterRecoveryReportRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecrossregiondisasterrecoveryreport/RetrieveCrossRegionDisasterRecoveryReportRequestBuilder.java index dfb3319e7bf..e24034e7718 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecrossregiondisasterrecoveryreport/RetrieveCrossRegionDisasterRecoveryReportRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievecrossregiondisasterrecoveryreport/RetrieveCrossRegionDisasterRecoveryReportRequestBuilder.java @@ -40,9 +40,12 @@ public RetrieveCrossRegionDisasterRecoveryReportRequestBuilder(@jakarta.annotati * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveCrossRegionDisasterRecoveryReportPostRequestBody body) { return post(body, null); } @@ -52,9 +55,12 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveCrossRegionDis * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 * @see Find more info here */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveCrossRegionDisasterRecoveryReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -66,8 +72,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveCrossRegionDis * Retrieve the Windows 365 cross-region disaster recovery report, including cloudPcId, userId, deviceId, cloudPCDeviceDisplayName, userPrincipalName, enabledDRType, disasterRecoveryStatus, licenseType, drHealthStatus, currentRestorePointDateTime, backupCloudPcStatus, and activationExpirationDateTime. * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCrossRegionDisasterRecoveryReportPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -76,8 +85,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveCrossRegionDisasterRecoveryReportPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -90,8 +102,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RetrieveCrossRegionDisasterRecoveryReportRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RetrieveCrossRegionDisasterRecoveryReportRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RetrieveCrossRegionDisasterRecoveryReportRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsRequestBuilder.java index 9b2cb31a0d2..fd6cf782c10 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devicemanagement/virtualendpoint/reports/retrievefrontlinereports/RetrieveFrontlineReportsRequestBuilder.java @@ -40,8 +40,11 @@ public RetrieveFrontlineReportsRequestBuilder(@jakarta.annotation.Nonnull final * @param body The request body * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveFrontlineReportsPostRequestBody body) { return post(body, null); } @@ -51,8 +54,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveFrontlineRepor * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link InputStream} * @throws ODataError When receiving a 4XX or 5XX status code + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nullable + @Deprecated public InputStream post(@jakarta.annotation.Nonnull final RetrieveFrontlineReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -64,8 +70,11 @@ public InputStream post(@jakarta.annotation.Nonnull final RetrieveFrontlineRepor * Invoke action retrieveFrontlineReports * @param body The request body * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveFrontlineReportsPostRequestBody body) { return toPostRequestInformation(body, null); } @@ -74,8 +83,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RetrieveFrontlineReportsPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -88,8 +100,11 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RetrieveFrontlineReportsRequestBuilder} + * @deprecated + * Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31 */ @jakarta.annotation.Nonnull + @Deprecated public RetrieveFrontlineReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RetrieveFrontlineReportsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/devices/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/devices/item/restore/RestoreRequestBuilder.java index eb18f76a465..15c3c69a9ad 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/devices/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/devices/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/devices/{device%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/graphgroup/GraphGroupRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/graphgroup/GraphGroupRequestBuilder.java index 9362b959c2e..c30d56d4b26 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/graphgroup/GraphGroupRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/graphgroup/GraphGroupRequestBuilder.java @@ -46,7 +46,7 @@ public GraphGroupRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/directory/deletedItems/graph.group{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @return a {@link GroupCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -56,7 +56,7 @@ public GroupCollectionResponse get() { return get(null); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link GroupCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -70,7 +70,7 @@ public GroupCollectionResponse get(@jakarta.annotation.Nullable final java.util. return this.requestAdapter.send(requestInfo, errorMapping, GroupCollectionResponse::createFromDiscriminatorValue); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -78,7 +78,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -100,7 +100,7 @@ public GraphGroupRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new GraphGroupRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/item/graphgroup/GraphGroupRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/item/graphgroup/GraphGroupRequestBuilder.java index f21b4e54c65..0a8ff0feb68 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/item/graphgroup/GraphGroupRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/item/graphgroup/GraphGroupRequestBuilder.java @@ -37,7 +37,7 @@ public GraphGroupRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/directory/deletedItems/{directoryObject%2Did}/graph.group{?%24expand,%24select}", rawUrl); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -47,7 +47,7 @@ public Group get() { return get(null); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Group} * @throws ODataError When receiving a 4XX or 5XX status code @@ -61,7 +61,7 @@ public Group get(@jakarta.annotation.Nullable final java.util.function.Consumer< return this.requestAdapter.send(requestInfo, errorMapping, Group::createFromDiscriminatorValue); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -69,7 +69,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -91,7 +91,7 @@ public GraphGroupRequestBuilder withUrl(@jakarta.annotation.Nonnull final String return new GraphGroupRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + * Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java index 798fae19c06..63652208567 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directory/deleteditems/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directory/deletedItems/{directoryObject%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/directoryobjects/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directoryobjects/item/restore/RestoreRequestBuilder.java index 7d29f5f7210..d7c1d06ad5c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directoryobjects/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directoryobjects/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryObjects/{directoryObject%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/directoryroles/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directoryroles/item/restore/RestoreRequestBuilder.java index b05b6690d68..1f2236fb2b8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directoryroles/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directoryroles/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryRoles/{directoryRole%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java index 5519c699e71..1baf9a3f0c4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directoryroletemplates/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directoryRoleTemplates/{directoryRoleTemplate%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/directorysettingtemplates/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/directorysettingtemplates/item/restore/RestoreRequestBuilder.java index a13df6f53a0..7f2aa30587c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/directorysettingtemplates/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/directorysettingtemplates/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/directorySettingTemplates/{directorySettingTemplate%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/GroupItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/GroupItemRequestBuilder.java index e0fef22361c..ff0df7433d3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/GroupItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/GroupItemRequestBuilder.java @@ -469,7 +469,7 @@ public GroupItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, super(requestAdapter, "{+baseurl}/groups/{group%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + * Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -477,7 +477,7 @@ public void delete() { delete(null); } /** - * Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + * Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -540,7 +540,7 @@ public Group patch(@jakarta.annotation.Nonnull final Group body, @jakarta.annota return this.requestAdapter.send(requestInfo, errorMapping, Group::createFromDiscriminatorValue); } /** - * Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + * Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -548,7 +548,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + * Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/planner/plans/item/PlannerPlanItemRequestBuilder.java index df6a5076e30..84aee093a21 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -3,6 +3,7 @@ import com.microsoft.graph.beta.groups.item.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.groups.item.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.groups.item.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.groups.item.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.groups.item.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.groups.item.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..c8abdc7f16c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/groups/{group%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/groups/{group%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/restore/RestoreRequestBuilder.java index 9fdb5ba6128..8f7ddda147d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/groups/{group%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java index b67fa27d04f..bf5842bbd37 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -3,6 +3,7 @@ import com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..6e5353ff61f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java index c98067a6e29..6bc43c28945 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -3,6 +3,7 @@ import com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..bc2ca73f478 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/groups/item/team/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/groupswithuniquename/GroupsWithUniqueNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/groupswithuniquename/GroupsWithUniqueNameRequestBuilder.java index 3fc87c9bb52..e840d5fbe70 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/groupswithuniquename/GroupsWithUniqueNameRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/groupswithuniquename/GroupsWithUniqueNameRequestBuilder.java @@ -39,7 +39,7 @@ public GroupsWithUniqueNameRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/groups(uniqueName='{uniqueName}'){?%24expand,%24select}", rawUrl); } /** - * Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + * Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -47,7 +47,7 @@ public void delete() { delete(null); } /** - * Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + * Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -110,7 +110,7 @@ public Group patch(@jakarta.annotation.Nonnull final Group body, @jakarta.annota return this.requestAdapter.send(requestInfo, errorMapping, Group::createFromDiscriminatorValue); } /** - * Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + * Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + * Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/IdentityRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/IdentityRequestBuilder.java index 24cfd76b3a8..81020f4d4de 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/IdentityRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/IdentityRequestBuilder.java @@ -10,8 +10,10 @@ import com.microsoft.graph.beta.identity.customauthenticationextensions.CustomAuthenticationExtensionsRequestBuilder; import com.microsoft.graph.beta.identity.identityproviders.IdentityProvidersRequestBuilder; import com.microsoft.graph.beta.identity.riskprevention.RiskPreventionRequestBuilder; +import com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder; import com.microsoft.graph.beta.identity.userflowattributes.UserFlowAttributesRequestBuilder; import com.microsoft.graph.beta.identity.userflows.UserFlowsRequestBuilder; +import com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder; import com.microsoft.graph.beta.models.IdentityContainer; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -112,6 +114,14 @@ public IdentityProvidersRequestBuilder identityProviders() { public RiskPreventionRequestBuilder riskPrevention() { return new RiskPreventionRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the signInIdentifiers property of the microsoft.graph.identityContainer entity. + * @return a {@link SignInIdentifiersRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SignInIdentifiersRequestBuilder signInIdentifiers() { + return new SignInIdentifiersRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the userFlowAttributes property of the microsoft.graph.identityContainer entity. * @return a {@link UserFlowAttributesRequestBuilder} @@ -128,6 +138,14 @@ public UserFlowAttributesRequestBuilder userFlowAttributes() { public UserFlowsRequestBuilder userFlows() { return new UserFlowsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the verifiedId property of the microsoft.graph.identityContainer entity. + * @return a {@link VerifiedIdRequestBuilder} + */ + @jakarta.annotation.Nonnull + public VerifiedIdRequestBuilder verifiedId() { + return new VerifiedIdRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link IdentityRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/WebApplicationFirewallProvidersRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/WebApplicationFirewallProvidersRequestBuilder.java index 6d668cf38ef..353a59b490c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/WebApplicationFirewallProvidersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/WebApplicationFirewallProvidersRequestBuilder.java @@ -60,19 +60,21 @@ public WebApplicationFirewallProvidersRequestBuilder(@jakarta.annotation.Nonnull super(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get webApplicationFirewallProviders from identity + * Get a list of the webApplicationFirewallProvider objects and their properties. * @return a {@link WebApplicationFirewallProviderCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallProviderCollectionResponse get() { return get(null); } /** - * Get webApplicationFirewallProviders from identity + * Get a list of the webApplicationFirewallProvider objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WebApplicationFirewallProviderCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallProviderCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -82,21 +84,23 @@ public WebApplicationFirewallProviderCollectionResponse get(@jakarta.annotation. return this.requestAdapter.send(requestInfo, errorMapping, WebApplicationFirewallProviderCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to webApplicationFirewallProviders for identity + * Create a new webApplicationFirewallProvider object. You can create one of the following subtypes that are derived from webApplicationFirewallProvider. * @param body The request body * @return a {@link WebApplicationFirewallProvider} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallProvider post(@jakarta.annotation.Nonnull final WebApplicationFirewallProvider body) { return post(body, null); } /** - * Create new navigation property to webApplicationFirewallProviders for identity + * Create a new webApplicationFirewallProvider object. You can create one of the following subtypes that are derived from webApplicationFirewallProvider. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WebApplicationFirewallProvider} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallProvider post(@jakarta.annotation.Nonnull final WebApplicationFirewallProvider body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +111,7 @@ public WebApplicationFirewallProvider post(@jakarta.annotation.Nonnull final Web return this.requestAdapter.send(requestInfo, errorMapping, WebApplicationFirewallProvider::createFromDiscriminatorValue); } /** - * Get webApplicationFirewallProviders from identity + * Get a list of the webApplicationFirewallProvider objects and their properties. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get webApplicationFirewallProviders from identity + * Get a list of the webApplicationFirewallProvider objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -127,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to webApplicationFirewallProviders for identity + * Create a new webApplicationFirewallProvider object. You can create one of the following subtypes that are derived from webApplicationFirewallProvider. * @param body The request body * @return a {@link RequestInformation} */ @@ -136,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create new navigation property to webApplicationFirewallProviders for identity + * Create a new webApplicationFirewallProvider object. You can create one of the following subtypes that are derived from webApplicationFirewallProvider. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -161,7 +165,7 @@ public WebApplicationFirewallProvidersRequestBuilder withUrl(@jakarta.annotation return new WebApplicationFirewallProvidersRequestBuilder(rawUrl, requestAdapter); } /** - * Get webApplicationFirewallProviders from identity + * Get a list of the webApplicationFirewallProvider objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/item/WebApplicationFirewallProviderItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/item/WebApplicationFirewallProviderItemRequestBuilder.java index 48e6453f2d4..c7ec8535840 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/item/WebApplicationFirewallProviderItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/item/WebApplicationFirewallProviderItemRequestBuilder.java @@ -46,16 +46,18 @@ public WebApplicationFirewallProviderItemRequestBuilder(@jakarta.annotation.Nonn super(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders/{webApplicationFirewallProvider%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property webApplicationFirewallProviders for identity + * Delete a webApplicationFirewallProvider object. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete navigation property webApplicationFirewallProviders for identity + * Delete a webApplicationFirewallProvider object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -64,19 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get webApplicationFirewallProviders from identity + * Read the properties and relationships of webApplicationFirewallProvider object. * @return a {@link WebApplicationFirewallProvider} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallProvider get() { return get(null); } /** - * Get webApplicationFirewallProviders from identity + * Read the properties and relationships of webApplicationFirewallProvider object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WebApplicationFirewallProvider} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallProvider get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -86,21 +90,23 @@ public WebApplicationFirewallProvider get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, WebApplicationFirewallProvider::createFromDiscriminatorValue); } /** - * Update the navigation property webApplicationFirewallProviders in identity + * Update the properties of a webApplicationFirewallProvider object. * @param body The request body * @return a {@link WebApplicationFirewallProvider} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallProvider patch(@jakarta.annotation.Nonnull final WebApplicationFirewallProvider body) { return patch(body, null); } /** - * Update the navigation property webApplicationFirewallProviders in identity + * Update the properties of a webApplicationFirewallProvider object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WebApplicationFirewallProvider} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallProvider patch(@jakarta.annotation.Nonnull final WebApplicationFirewallProvider body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +117,7 @@ public WebApplicationFirewallProvider patch(@jakarta.annotation.Nonnull final We return this.requestAdapter.send(requestInfo, errorMapping, WebApplicationFirewallProvider::createFromDiscriminatorValue); } /** - * Delete navigation property webApplicationFirewallProviders for identity + * Delete a webApplicationFirewallProvider object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +125,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property webApplicationFirewallProviders for identity + * Delete a webApplicationFirewallProvider object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +137,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get webApplicationFirewallProviders from identity + * Read the properties and relationships of webApplicationFirewallProvider object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -139,7 +145,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get webApplicationFirewallProviders from identity + * Read the properties and relationships of webApplicationFirewallProvider object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -151,7 +157,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property webApplicationFirewallProviders in identity + * Update the properties of a webApplicationFirewallProvider object. * @param body The request body * @return a {@link RequestInformation} */ @@ -160,7 +166,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the navigation property webApplicationFirewallProviders in identity + * Update the properties of a webApplicationFirewallProvider object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -191,7 +197,7 @@ public WebApplicationFirewallProviderItemRequestBuilder withUrl(@jakarta.annotat public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get webApplicationFirewallProviders from identity + * Read the properties and relationships of webApplicationFirewallProvider object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/item/verify/VerifyRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/item/verify/VerifyRequestBuilder.java index 9580cb2d45c..5ce9400dace 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/item/verify/VerifyRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallproviders/item/verify/VerifyRequestBuilder.java @@ -36,21 +36,23 @@ public VerifyRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ja super(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallProviders/{webApplicationFirewallProvider%2Did}/verify", rawUrl); } /** - * Invoke action verify + * Initiate a verification operation for a webApplicationFirewallProvider object. This API triggers provider-specific verification logic and returns a webApplicationFirewallVerificationModel object describing the verification result. * @param body The request body * @return a {@link WebApplicationFirewallVerificationModel} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallVerificationModel post(@jakarta.annotation.Nonnull final VerifyPostRequestBody body) { return post(body, null); } /** - * Invoke action verify + * Initiate a verification operation for a webApplicationFirewallProvider object. This API triggers provider-specific verification logic and returns a webApplicationFirewallVerificationModel object describing the verification result. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WebApplicationFirewallVerificationModel} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallVerificationModel post(@jakarta.annotation.Nonnull final VerifyPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -61,7 +63,7 @@ public WebApplicationFirewallVerificationModel post(@jakarta.annotation.Nonnull return this.requestAdapter.send(requestInfo, errorMapping, WebApplicationFirewallVerificationModel::createFromDiscriminatorValue); } /** - * Invoke action verify + * Initiate a verification operation for a webApplicationFirewallProvider object. This API triggers provider-specific verification logic and returns a webApplicationFirewallVerificationModel object describing the verification result. * @param body The request body * @return a {@link RequestInformation} */ @@ -70,7 +72,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Invoke action verify + * Initiate a verification operation for a webApplicationFirewallProvider object. This API triggers provider-specific verification logic and returns a webApplicationFirewallVerificationModel object describing the verification result. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/WebApplicationFirewallVerificationsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/WebApplicationFirewallVerificationsRequestBuilder.java index 1cf27812a56..23d07cfbe3e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/WebApplicationFirewallVerificationsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/WebApplicationFirewallVerificationsRequestBuilder.java @@ -60,19 +60,21 @@ public WebApplicationFirewallVerificationsRequestBuilder(@jakarta.annotation.Non super(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get webApplicationFirewallVerifications from identity + * Get a list of the webApplicationFirewallVerificationModel objects and their properties. * @return a {@link WebApplicationFirewallVerificationModelCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallVerificationModelCollectionResponse get() { return get(null); } /** - * Get webApplicationFirewallVerifications from identity + * Get a list of the webApplicationFirewallVerificationModel objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WebApplicationFirewallVerificationModelCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallVerificationModelCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -107,7 +109,7 @@ public WebApplicationFirewallVerificationModel post(@jakarta.annotation.Nonnull return this.requestAdapter.send(requestInfo, errorMapping, WebApplicationFirewallVerificationModel::createFromDiscriminatorValue); } /** - * Get webApplicationFirewallVerifications from identity + * Get a list of the webApplicationFirewallVerificationModel objects and their properties. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +117,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get webApplicationFirewallVerifications from identity + * Get a list of the webApplicationFirewallVerificationModel objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +163,7 @@ public WebApplicationFirewallVerificationsRequestBuilder withUrl(@jakarta.annota return new WebApplicationFirewallVerificationsRequestBuilder(rawUrl, requestAdapter); } /** - * Get webApplicationFirewallVerifications from identity + * Get a list of the webApplicationFirewallVerificationModel objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/item/WebApplicationFirewallVerificationModelItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/item/WebApplicationFirewallVerificationModelItemRequestBuilder.java index 40b2921abc7..8cf9d392843 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/item/WebApplicationFirewallVerificationModelItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/item/WebApplicationFirewallVerificationModelItemRequestBuilder.java @@ -46,16 +46,18 @@ public WebApplicationFirewallVerificationModelItemRequestBuilder(@jakarta.annota super(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications/{webApplicationFirewallVerificationModel%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property webApplicationFirewallVerifications for identity + * Delete a webApplicationFirewallVerificationModel object. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void delete() { delete(null); } /** - * Delete navigation property webApplicationFirewallVerifications for identity + * Delete a webApplicationFirewallVerificationModel object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -64,19 +66,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get webApplicationFirewallVerifications from identity + * Read the properties and relationships of webApplicationFirewallVerificationModel object. * @return a {@link WebApplicationFirewallVerificationModel} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallVerificationModel get() { return get(null); } /** - * Get webApplicationFirewallVerifications from identity + * Read the properties and relationships of webApplicationFirewallVerificationModel object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WebApplicationFirewallVerificationModel} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public WebApplicationFirewallVerificationModel get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +115,7 @@ public WebApplicationFirewallVerificationModel patch(@jakarta.annotation.Nonnull return this.requestAdapter.send(requestInfo, errorMapping, WebApplicationFirewallVerificationModel::createFromDiscriminatorValue); } /** - * Delete navigation property webApplicationFirewallVerifications for identity + * Delete a webApplicationFirewallVerificationModel object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +123,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property webApplicationFirewallVerifications for identity + * Delete a webApplicationFirewallVerificationModel object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +135,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get webApplicationFirewallVerifications from identity + * Read the properties and relationships of webApplicationFirewallVerificationModel object. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -139,7 +143,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get webApplicationFirewallVerifications from identity + * Read the properties and relationships of webApplicationFirewallVerificationModel object. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -191,7 +195,7 @@ public WebApplicationFirewallVerificationModelItemRequestBuilder withUrl(@jakart public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get webApplicationFirewallVerifications from identity + * Read the properties and relationships of webApplicationFirewallVerificationModel object. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/item/provider/ProviderRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/item/provider/ProviderRequestBuilder.java index f7ebbb018c0..3327542ea39 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/item/provider/ProviderRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/riskprevention/webapplicationfirewallverifications/item/provider/ProviderRequestBuilder.java @@ -37,7 +37,7 @@ public ProviderRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ super(requestAdapter, "{+baseurl}/identity/riskPrevention/webApplicationFirewallVerifications/{webApplicationFirewallVerificationModel%2Did}/provider{?%24expand,%24select}", rawUrl); } /** - * Get provider from identity + * Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. * @return a {@link WebApplicationFirewallProvider} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -46,7 +46,7 @@ public WebApplicationFirewallProvider get() { return get(null); } /** - * Get provider from identity + * Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link WebApplicationFirewallProvider} * @throws ODataError When receiving a 4XX or 5XX status code @@ -59,7 +59,7 @@ public WebApplicationFirewallProvider get(@jakarta.annotation.Nullable final jav return this.requestAdapter.send(requestInfo, errorMapping, WebApplicationFirewallProvider::createFromDiscriminatorValue); } /** - * Get provider from identity + * Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -67,7 +67,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get provider from identity + * Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -89,7 +89,7 @@ public ProviderRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r return new ProviderRequestBuilder(rawUrl, requestAdapter); } /** - * Get provider from identity + * Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/signinidentifiers/SignInIdentifiersRequestBuilder.java similarity index 58% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/FilesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/identity/signinidentifiers/SignInIdentifiersRequestBuilder.java index b81a7e50843..0b9a3aa79bf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/FilesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/signinidentifiers/SignInIdentifiersRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files; +package com.microsoft.graph.beta.identity.signinidentifiers; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; +import com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder; +import com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SignInIdentifierBase; +import com.microsoft.graph.beta.models.SignInIdentifierBaseCollectionResponse; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,15 +19,15 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the signInIdentifiers property of the microsoft.graph.identityContainer entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { +public class SignInIdentifiersRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @Deprecated @jakarta.annotation.Nonnull @@ -35,100 +35,100 @@ public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} + * Provides operations to manage the signInIdentifiers property of the microsoft.graph.identityContainer entity. + * @param signInIdentifierBaseName The unique identifier of signInIdentifierBase + * @return a {@link SignInIdentifierBaseNameItemRequestBuilder} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); + public SignInIdentifierBaseNameItemRequestBuilder bySignInIdentifierBaseName(@jakarta.annotation.Nonnull final String signInIdentifierBaseName) { + Objects.requireNonNull(signInIdentifierBaseName); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("signInIdentifierBase%2Dname", signInIdentifierBaseName); + return new SignInIdentifierBaseNameItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link SignInIdentifiersRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public SignInIdentifiersRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/signInIdentifiers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link SignInIdentifiersRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public SignInIdentifiersRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/signInIdentifiers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * Get signInIdentifiers from identity + * @return a {@link SignInIdentifierBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nullable @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { + public SignInIdentifierBaseCollectionResponse get() { return get(null); } /** - * Get files from identityGovernance + * Get signInIdentifiers from identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link SignInIdentifierBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nullable @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SignInIdentifierBaseCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInIdentifierBaseCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to signInIdentifiers for identity * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link SignInIdentifierBase} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nullable @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public SignInIdentifierBase post(@jakarta.annotation.Nonnull final SignInIdentifierBase body) { return post(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to signInIdentifiers for identity * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link SignInIdentifierBase} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nullable @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SignInIdentifierBase post(@jakarta.annotation.Nonnull final SignInIdentifierBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInIdentifierBase::createFromDiscriminatorValue); } /** - * Get files from identityGovernance + * Get signInIdentifiers from identity * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated @@ -136,11 +136,11 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get signInIdentifiers from identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated @@ -151,28 +151,28 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to signInIdentifiers for identity * @param body The request body * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SignInIdentifierBase body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to signInIdentifiers for identity * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SignInIdentifierBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +183,18 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} + * @return a {@link SignInIdentifiersRequestBuilder} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public SignInIdentifiersRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); + return new SignInIdentifiersRequestBuilder(rawUrl, requestAdapter); } /** - * Get files from identityGovernance + * Get signInIdentifiers from identity */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/signinidentifiers/count/CountRequestBuilder.java similarity index 83% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/identity/signinidentifiers/count/CountRequestBuilder.java index bc04bca7b4d..285ad6b4b5a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/signinidentifiers/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count; +package com.microsoft.graph.beta.identity.signinidentifiers.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/identity/signInIdentifiers/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,14 +33,14 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); + public SignInIdentifierBaseNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/signInIdentifiers/{signInIdentifierBase%2Dname}{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. + * Instantiates a new {@link SignInIdentifierBaseNameItemRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); + public SignInIdentifierBaseNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/signInIdentifiers/{signInIdentifierBase%2Dname}{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property signInIdentifiers for identity * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @Deprecated public void delete() { delete(null); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property signInIdentifiers for identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -73,69 +61,69 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} + * Get signInIdentifiers from identity + * @return a {@link SignInIdentifierBase} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nullable @Deprecated - public CustomDataProvidedResourceFile get() { + public SignInIdentifierBase get() { return get(null); } /** - * Get files from identityGovernance + * Get signInIdentifiers from identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link SignInIdentifierBase} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nullable @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SignInIdentifierBase get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInIdentifierBase::createFromDiscriminatorValue); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property signInIdentifiers in identity * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link SignInIdentifierBase} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nullable @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public SignInIdentifierBase patch(@jakarta.annotation.Nonnull final SignInIdentifierBase body) { return patch(body, null); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property signInIdentifiers in identity * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link SignInIdentifierBase} * @throws ODataError When receiving a 4XX or 5XX status code * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nullable @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SignInIdentifierBase patch(@jakarta.annotation.Nonnull final SignInIdentifierBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SignInIdentifierBase::createFromDiscriminatorValue); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property signInIdentifiers for identity * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated @@ -143,11 +131,11 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property signInIdentifiers for identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated @@ -158,10 +146,10 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get files from identityGovernance + * Get signInIdentifiers from identity * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated @@ -169,11 +157,11 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get signInIdentifiers from identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated @@ -184,28 +172,28 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property files in identityGovernance + * Update the navigation property signInIdentifiers in identity * @param body The request body * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SignInIdentifierBase body) { return toPatchRequestInformation(body, null); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property signInIdentifiers in identity * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SignInIdentifierBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); @@ -216,15 +204,15 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} + * @return a {@link SignInIdentifierBaseNameItemRequestBuilder} * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25 */ @jakarta.annotation.Nonnull @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public SignInIdentifierBaseNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); + return new SignInIdentifierBaseNameItemRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. @@ -233,7 +221,7 @@ public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.ann public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get files from identityGovernance + * Get signInIdentifiers from identity */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/VerifiedIdRequestBuilder.java similarity index 56% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/VerifiedIdRequestBuilder.java index 664cf11cdfb..458a4d87b64 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/VerifiedIdRequestBuilder.java @@ -1,7 +1,7 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item; +package com.microsoft.graph.beta.identity.verifiedid; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; +import com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder; +import com.microsoft.graph.beta.models.IdentityVerifiedIdRoot; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -17,55 +17,46 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the verifiedId property of the microsoft.graph.identityContainer entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { +public class VerifiedIdRequestBuilder extends BaseRequestBuilder { /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the profiles property of the microsoft.graph.identityVerifiedIdRoot entity. + * @return a {@link ProfilesRequestBuilder} */ - @Deprecated @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); + public ProfilesRequestBuilder profiles() { + return new ProfilesRequestBuilder(pathParameters, requestAdapter); } /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. + * Instantiates a new {@link VerifiedIdRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); + public VerifiedIdRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/verifiedId{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. + * Instantiates a new {@link VerifiedIdRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); + public VerifiedIdRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/verifiedId{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property verifiedId for identity * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated public void delete() { delete(null); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property verifiedId for identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -73,84 +64,66 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} + * Get verifiedId from identity + * @return a {@link IdentityVerifiedIdRoot} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { + public IdentityVerifiedIdRoot get() { return get(null); } /** - * Get files from identityGovernance + * Get verifiedId from identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link IdentityVerifiedIdRoot} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public IdentityVerifiedIdRoot get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, IdentityVerifiedIdRoot::createFromDiscriminatorValue); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property verifiedId in identity * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link IdentityVerifiedIdRoot} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public IdentityVerifiedIdRoot patch(@jakarta.annotation.Nonnull final IdentityVerifiedIdRoot body) { return patch(body, null); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property verifiedId in identity * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link IdentityVerifiedIdRoot} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public IdentityVerifiedIdRoot patch(@jakarta.annotation.Nonnull final IdentityVerifiedIdRoot body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, IdentityVerifiedIdRoot::createFromDiscriminatorValue); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property verifiedId for identity * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property verifiedId for identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -158,25 +131,19 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get files from identityGovernance + * Get verifiedId from identity * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get verifiedId from identity * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -184,28 +151,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property files in identityGovernance + * Update the navigation property verifiedId in identity * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final IdentityVerifiedIdRoot body) { return toPatchRequestInformation(body, null); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property verifiedId in identity * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final IdentityVerifiedIdRoot body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); @@ -216,15 +177,12 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link VerifiedIdRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public VerifiedIdRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); + return new VerifiedIdRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. @@ -233,7 +191,7 @@ public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.ann public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get files from identityGovernance + * Get verifiedId from identity */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/ProfilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/ProfilesRequestBuilder.java new file mode 100644 index 00000000000..057fd66af1b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/ProfilesRequestBuilder.java @@ -0,0 +1,247 @@ +package com.microsoft.graph.beta.identity.verifiedid.profiles; + +import com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder; +import com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.VerifiedIdProfile; +import com.microsoft.graph.beta.models.VerifiedIdProfileCollectionResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the profiles property of the microsoft.graph.identityVerifiedIdRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ProfilesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the profiles property of the microsoft.graph.identityVerifiedIdRoot entity. + * @param verifiedIdProfileId The unique identifier of verifiedIdProfile + * @return a {@link VerifiedIdProfileItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public VerifiedIdProfileItemRequestBuilder byVerifiedIdProfileId(@jakarta.annotation.Nonnull final String verifiedIdProfileId) { + Objects.requireNonNull(verifiedIdProfileId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("verifiedIdProfile%2Did", verifiedIdProfileId); + return new VerifiedIdProfileItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link ProfilesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProfilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/verifiedId/profiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link ProfilesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ProfilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/verifiedId/profiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a list of the verifiedIdProfile objects and their properties. + * @return a {@link VerifiedIdProfileCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public VerifiedIdProfileCollectionResponse get() { + return get(null); + } + /** + * Get a list of the verifiedIdProfile objects and their properties. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link VerifiedIdProfileCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public VerifiedIdProfileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, VerifiedIdProfileCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create a new verifiedIdProfile object. + * @param body The request body + * @return a {@link VerifiedIdProfile} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public VerifiedIdProfile post(@jakarta.annotation.Nonnull final VerifiedIdProfile body) { + return post(body, null); + } + /** + * Create a new verifiedIdProfile object. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link VerifiedIdProfile} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public VerifiedIdProfile post(@jakarta.annotation.Nonnull final VerifiedIdProfile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, VerifiedIdProfile::createFromDiscriminatorValue); + } + /** + * Get a list of the verifiedIdProfile objects and their properties. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a list of the verifiedIdProfile objects and their properties. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create a new verifiedIdProfile object. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final VerifiedIdProfile body) { + return toPostRequestInformation(body, null); + } + /** + * Create a new verifiedIdProfile object. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final VerifiedIdProfile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ProfilesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ProfilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ProfilesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a list of the verifiedIdProfile objects and their properties. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/count/CountRequestBuilder.java new file mode 100644 index 00000000000..191a434a655 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.identity.verifiedid.profiles.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/verifiedId/profiles/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/verifiedId/profiles/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/item/VerifiedIdProfileItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/item/VerifiedIdProfileItemRequestBuilder.java new file mode 100644 index 00000000000..ed9c12e0851 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identity/verifiedid/profiles/item/VerifiedIdProfileItemRequestBuilder.java @@ -0,0 +1,234 @@ +package com.microsoft.graph.beta.identity.verifiedid.profiles.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.VerifiedIdProfile; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the profiles property of the microsoft.graph.identityVerifiedIdRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class VerifiedIdProfileItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link VerifiedIdProfileItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public VerifiedIdProfileItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/verifiedId/profiles/{verifiedIdProfile%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link VerifiedIdProfileItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public VerifiedIdProfileItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identity/verifiedId/profiles/{verifiedIdProfile%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete a verifiedIdProfile object. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void delete() { + delete(null); + } + /** + * Delete a verifiedIdProfile object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Read the properties and relationships of verifiedIdProfile object. + * @return a {@link VerifiedIdProfile} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public VerifiedIdProfile get() { + return get(null); + } + /** + * Read the properties and relationships of verifiedIdProfile object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link VerifiedIdProfile} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public VerifiedIdProfile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, VerifiedIdProfile::createFromDiscriminatorValue); + } + /** + * Update the properties of a verifiedIdProfile object. + * @param body The request body + * @return a {@link VerifiedIdProfile} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public VerifiedIdProfile patch(@jakarta.annotation.Nonnull final VerifiedIdProfile body) { + return patch(body, null); + } + /** + * Update the properties of a verifiedIdProfile object. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link VerifiedIdProfile} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public VerifiedIdProfile patch(@jakarta.annotation.Nonnull final VerifiedIdProfile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, VerifiedIdProfile::createFromDiscriminatorValue); + } + /** + * Delete a verifiedIdProfile object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete a verifiedIdProfile object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Read the properties and relationships of verifiedIdProfile object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Read the properties and relationships of verifiedIdProfile object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the properties of a verifiedIdProfile object. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final VerifiedIdProfile body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the properties of a verifiedIdProfile object. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final VerifiedIdProfile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link VerifiedIdProfileItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public VerifiedIdProfileItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new VerifiedIdProfileItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Read the properties and relationships of verifiedIdProfile object. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/accessreviews/definitions/item/instances/item/decisions/item/AccessReviewInstanceDecisionItemItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/accessreviews/definitions/item/instances/item/decisions/item/AccessReviewInstanceDecisionItemItemRequestBuilder.java index aacc50e2448..c2af2dca50c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/accessreviews/definitions/item/instances/item/decisions/item/AccessReviewInstanceDecisionItemItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/accessreviews/definitions/item/instances/item/decisions/item/AccessReviewInstanceDecisionItemItemRequestBuilder.java @@ -97,21 +97,23 @@ public AccessReviewInstanceDecisionItem get(@jakarta.annotation.Nullable final j return this.requestAdapter.send(requestInfo, errorMapping, AccessReviewInstanceDecisionItem::createFromDiscriminatorValue); } /** - * Update the navigation property decisions in identityGovernance + * Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer. * @param body The request body * @return a {@link AccessReviewInstanceDecisionItem} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public AccessReviewInstanceDecisionItem patch(@jakarta.annotation.Nonnull final AccessReviewInstanceDecisionItem body) { return patch(body, null); } /** - * Update the navigation property decisions in identityGovernance + * Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AccessReviewInstanceDecisionItem} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public AccessReviewInstanceDecisionItem patch(@jakarta.annotation.Nonnull final AccessReviewInstanceDecisionItem body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -162,7 +164,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property decisions in identityGovernance + * Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer. * @param body The request body * @return a {@link RequestInformation} */ @@ -171,7 +173,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the navigation property decisions in identityGovernance + * Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java index 7e716a55b00..f0bb004e522 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 5ce5fd6161e..cbc01365545 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceRolesRequestBuilder accessPackageResourceRoles() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index eb61d320757..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 2ff0347ddfb..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index e6079fdc98a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 0af7ff731e2..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 247e30f1b70..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 650d2e2ef19..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 982c43a2728..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index bea7f338e50..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index cbd50409e5c..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 542f0c932da..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 3e32b83d3e0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 4bd477bdbc2..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java index aa0e1641ab3..8fd7828bf44 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 7e4316736e0..b797a1d4137 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 3ee08cf0f8e..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 959c48e20f5..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index ae93857f5a2..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index cba328ec0d0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 1e75a0c6d9e..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 2f8ae841fa0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 90db6790386..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 7df7d96c13a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 9bd2d20622a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index b5aac9a9276..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index fdf0205043b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index b9e80461fda..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 682155a8beb..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java index 40db4bd4367..c3099a49afd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 2d9caf9625e..09736c8d2b0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceRolesRequestBuilder accessPackageResourceRoles() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 924cfa9536a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index d516f802865..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 9f43fcff5db..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index a17ee9fb158..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 41e6dfbabe5..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 7a9fb853631..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 9a2abcd3acd..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index a2a41833f7d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 203ca3d2380..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 314ab19910a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index aa86782ae05..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index bf3cea2c93d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 454950b302a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 08c1ce52c6c..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java index a304795d777..0239be8d5ca 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 358a179e4b9..9f6cea0108b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 4c6d097a225..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 840e05a11e0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 3fbe43203e1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index cb1556941f2..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index a97ee2d6813..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 8c9b53cb807..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 9ed15a76fc1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index eea32513ace..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index c6de00856aa..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 5573c6967b1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index b2d9f09578f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 4e7935e8501..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 9d7ecd6683d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index ddb29e6dcd0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackage/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java index 2f7df89ab44..7a036dad09f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 1fe6ad628d8..8f58fe75708 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceRolesRequestBuilder accessPackageResourceRoles() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index addd3e497c1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 02518be93ff..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 481bc46cecb..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 60dd7bed957..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 955e532eaf9..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 1de2c803df4..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 63eab8f03d8..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 986f3bcfb6f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 4d7316c1092..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 31e6e2724a5..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 9ca5b49e47f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index c1a9c5e6760..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index b90a0993035..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index b18a87614b7..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java index 70c9f2c6e87..0cda6329d33 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 8785e705e73..35ce3c8b9c7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index f71e56512ae..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index ba325fb509d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 166ae97c76b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index e207629ef16..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 46a6dcf6fd6..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index e4a18060691..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index c909a0a1b61..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 8b4a53a46f9..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 3dabbbf21fb..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index d1075a3df4e..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 8385ca8edb0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 93df2512160..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index d9112d5f3dd..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignments/item/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 37f32fb0233..4a796781dc1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -69,17 +68,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 41ff36efb38..eebaa913c28 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,17 +56,6 @@ public AccessPackageResourceRolesRequestBuilder accessPackageResourceRoles() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index f0979e316de..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index e9b86924a38..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 688f7e83a99..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 1beed47974b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index a0c0694c2d9..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index be16ca7c44f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index cfd51543aab..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index d940a8b5ad5..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 2b25b2c4be7..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index b548d0d9617..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index fcf38f6c1db..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index be8bd0f98d6..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index f279049a641..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/AccessPackageResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/AccessPackageResourceItemRequestBuilder.java index 5cdd8ceb760..8a2da20bcb6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/AccessPackageResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/AccessPackageResourceItemRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -69,17 +68,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 6e5d1eeb1e5..587dc83f4d8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,17 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 4aa51c0b884..0979cacfa29 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -2,7 +2,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -45,17 +44,6 @@ public AccessPackageResourceEnvironmentRequestBuilder accessPackageResourceEnvir public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 9a7143e4ff9..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 9263c89f023..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 70ec9bb8196..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 8f1c04f20c8..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index e7983fc0090..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 4d85e5830c0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 9d47925992f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 0f0f195a7a6..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 1cbb68e63da..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 4742d614309..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index dabe82d584d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 36c9ee2f71a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index f8b54365e57..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 78236673639..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index ea78e888155..b79d4c7f0de 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,17 +56,6 @@ public AccessPackageResourceRolesRequestBuilder accessPackageResourceRoles() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index d5b38962567..47d88e1b00d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -2,7 +2,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -45,17 +44,6 @@ public AccessPackageResourceEnvironmentRequestBuilder accessPackageResourceEnvir public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 7caa24c127d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 56079108d4a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 35a588cc9bc..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 9d737f0a120..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 2ba9c263721..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index ecd56228344..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index a9069dbeb41..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 00af1581168..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index f85c2f9c73d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 4e19137d8d2..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 49a2ce11f8f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index dc11cc3e535..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 415a58c108d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 81fea68a3ac..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index cfcd856e707..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 027073396b1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 27686f8ca74..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index af9668ea05f..a0bd34692d1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -69,17 +68,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 3c3330672f5..36deff59d3d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,17 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 72b1f53be11..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index e6b8380598c..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 70dca1bd90a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 560ce428200..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 7030e1a02ea..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 7d64d111d2b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 1e3b055c4b0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 193413d0bce..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index d05014c44d5..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index f91e7a4fc71..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index b2eb6c6f3f0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 09e53ea9fda..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index cbd888f6e72..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index e6ae2e91e7f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java index 8276c6d3ae1..4e5eef5815f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 41d77c89838..6ca6117f093 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceRolesRequestBuilder accessPackageResourceRoles() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 0f4aa8d6a58..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 3849bb01f0c..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index c0a6101b2fa..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 44c7e43edd1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index d332ff0f02e..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 8d8fc19bfb7..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 4eb9153e5f8..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index ce257894364..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index df8e078d587..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 5746151e6ce..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index a9a3b3e7827..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java index 2bbcac783cd..1803da067f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 00a6e2c6854..66e6f1c431e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 535ab20942f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 8a16b7742f7..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index b1cc7af4093..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index c50f663107a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 09bc6c38041..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 75c490f04e1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 9973eae91d0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 7a2c2ee75a3..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index fdce6c6403b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index a6ec24cf61d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 80c3ea120c1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/AccessPackageResourceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/AccessPackageResourceItemRequestBuilder.java index 013f4877847..b21dbd30faa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/AccessPackageResourceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/AccessPackageResourceItemRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index ec5a282c969..c9d55048bb7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 7937d821b44..9b3030334b9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -2,7 +2,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -39,14 +38,6 @@ public AccessPackageResourceEnvironmentRequestBuilder accessPackageResourceEnvir public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 78668104857..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index c748e43c29a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 463eccc4a98..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index ec097774376..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index e9d96aff294..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 35a29180bb9..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index d6053a5261a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index e77f118c235..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 5ca2d2aeb42..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 4d80872430f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 6c1b24c877c..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index d5480eb89b2..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index f59651bae99..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index e3b7d2d9ffc..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index b4a29a2aeed..512819833cb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceRolesRequestBuilder accessPackageResourceRoles() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index db75d0f1067..94fb030b95f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -2,7 +2,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -39,14 +38,6 @@ public AccessPackageResourceEnvironmentRequestBuilder accessPackageResourceEnvir public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 647c9aff58a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index a12b178af87..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index a6071aa323b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index ae157f51959..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 8ee4e072043..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 07190f18cca..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index b7daad3a5b1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 93a258eac4a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 92fab327404..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index c1b957e290d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 57c7cdd954e..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 2b80acdb36f..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 316118399d8..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 717eae7fc8c..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index ec0d160274b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java index abc6a3e9e8b..0b0576d0875 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index 1b250d3ed12..6cd2ee30b73 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceRolesRequestBuilder accessPackageResourceRoles() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 090a9691bff..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 811d0191bdd..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 24b7bf0e100..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index df86b6f080b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index fa812b1cbd0..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index de44076a89e..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 9cd19af25b1..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/accesspackageresourcescopes/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index c5d47a7f58b..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index c808a696c97..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index e20f24612e4..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 69acdffa1ff..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 20c19663b12..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java index e42e9dce5bb..35367940e71 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -4,7 +4,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -57,14 +56,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java index e1523fd1890..1375ec97ec5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/AccessPackageResourceRequestBuilder.java @@ -3,7 +3,6 @@ import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceenvironment.AccessPackageResourceEnvironmentRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder; import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder; import com.microsoft.graph.beta.models.AccessPackageResource; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -48,14 +47,6 @@ public AccessPackageResourceScopesRequestBuilder accessPackageResourceScopes() { public RefreshRequestBuilder refresh() { return new RefreshRequestBuilder(pathParameters, requestAdapter); } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @return a {@link UploadSessionsRequestBuilder} - */ - @jakarta.annotation.Nonnull - public UploadSessionsRequestBuilder uploadSessions() { - return new UploadSessionsRequestBuilder(pathParameters, requestAdapter); - } /** * Instantiates a new {@link AccessPackageResourceRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index a5015aafdbb..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index d7480b68ae8..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 3c0e9409fc5..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index 648a60087f4..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 2744bbff42d..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index ec820a32be2..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 2ae086551b9..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java deleted file mode 100644 index 1d4e352cbb4..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/UploadSessionsRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return post(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to uploadSessions for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java deleted file mode 100644 index 3c61c856bea..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java deleted file mode 100644 index 6565900dc47..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { - return get(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return patch(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property uploadSessions for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get uploadSessions from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get uploadSessions from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property uploadSessions in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get uploadSessions from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java deleted file mode 100644 index d99fc9869a4..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ /dev/null @@ -1,276 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to count the resources in the collection. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public CountRequestBuilder count() { - return new CountRequestBuilder(pathParameters, requestAdapter); - } - /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); - final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); - } - /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return post(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPostRequestInformation(body, null); - } - /** - * Create new navigation property to files for identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Include count of items - */ - @jakarta.annotation.Nullable - public Boolean count; - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Order items by property values - */ - @jakarta.annotation.Nullable - public String[] orderby; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Skip the first n items - */ - @jakarta.annotation.Nullable - public Integer skip; - /** - * Show only the first n items - */ - @jakarta.annotation.Nullable - public Integer top; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24count", count); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - allQueryParams.put("%24skip", skip); - allQueryParams.put("%24top", top); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24orderby", orderby); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PostRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java deleted file mode 100644 index 33d5e085b9a..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/count/CountRequestBuilder.java +++ /dev/null @@ -1,143 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to count the resources in the collection. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); - } - /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl); - } - /** - * Get the number of the resource - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get() { - return get(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); - } - /** - * Get the number of the resource - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get the number of the resource - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); - } - /** - * Get the number of the resource - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Filter items by property values - */ - @jakarta.annotation.Nullable - public String filter; - /** - * Search items by search phrases - */ - @jakarta.annotation.Nullable - public String search; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java deleted file mode 100644 index 97aaf2a13d9..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ /dev/null @@ -1,279 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item; - -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.QueryParameters; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { - /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); - } - /** - * Delete navigation property files for identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { - return get(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return patch(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); - } - /** - * Delete navigation property files for identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete navigation property files for identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { - return toPatchRequestInformation(body, null); - } - /** - * Update the navigation property files in identityGovernance - * @param body The request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setContentFromParsable(requestAdapter, "application/json", body); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Get files from identityGovernance - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetQueryParameters implements QueryParameters { - /** - * Expand related entities - */ - @jakarta.annotation.Nullable - public String[] expand; - /** - * Select properties to be returned - */ - @jakarta.annotation.Nullable - public String[] select; - /** - * Extracts the query parameters into a map for the URI template parsing. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map toQueryParameters() { - final Map allQueryParams = new HashMap(); - allQueryParams.put("%24expand", expand); - allQueryParams.put("%24select", select); - return allQueryParams; - } - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - /** - * Request query parameters - */ - @jakarta.annotation.Nullable - public GetQueryParameters queryParameters = new GetQueryParameters(); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PatchRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java deleted file mode 100644 index 07918dd74ec..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/value/ContentRequestBuilder.java +++ /dev/null @@ -1,234 +0,0 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value; - -import com.microsoft.graph.beta.models.odataerrors.ODataError; -import com.microsoft.kiota.BaseRequestBuilder; -import com.microsoft.kiota.BaseRequestConfiguration; -import com.microsoft.kiota.HttpMethod; -import com.microsoft.kiota.RequestAdapter; -import com.microsoft.kiota.RequestInformation; -import com.microsoft.kiota.RequestOption; -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParsableFactory; -import java.io.InputStream; -import java.util.Collection; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -/** - * Provides operations to manage the media for the identityGovernance entity. - */ -@jakarta.annotation.Generated("com.microsoft.kiota") -public class ContentRequestBuilder extends BaseRequestBuilder { - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param pathParameters Path parameters for the request - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters); - } - /** - * Instantiates a new {@link ContentRequestBuilder} and sets the default values. - * @param rawUrl The raw URL to use for the request builder. - * @param requestAdapter The request adapter to use to execute the requests. - */ - public ContentRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete() { - delete(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get() { - return get(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body) { - return put(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link InputStream} - * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nullable - @Deprecated - public InputStream put(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = toPutRequestInformation(body, requestConfiguration); - final HashMap> errorMapping = new HashMap>(); - errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, InputStream.class); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation() { - return toDeleteRequestInformation(null); - } - /** - * Delete media content for the navigation property files in identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - return requestInfo; - } - /** - * Get media content for the navigation property files from identityGovernance - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation() { - return toGetRequestInformation(null); - } - /** - * Get media content for the navigation property files from identityGovernance - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body) { - return toPutRequestInformation(body, null); - } - /** - * Update media content for the navigation property files in identityGovernance - * @param body Binary request body - * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPutRequestInformation(@jakarta.annotation.Nonnull final InputStream body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { - Objects.requireNonNull(body); - final RequestInformation requestInfo = new RequestInformation(HttpMethod.PUT, urlTemplate, pathParameters); - requestInfo.configure(requestConfiguration, PutRequestConfiguration::new); - requestInfo.headers.tryAdd("Accept", "application/json"); - requestInfo.setStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /** - * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - * @param rawUrl The raw URL to use for the request builder. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @jakarta.annotation.Nonnull - @Deprecated - public ContentRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { - Objects.requireNonNull(rawUrl); - return new ContentRequestBuilder(rawUrl, requestAdapter); - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class DeleteRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class GetRequestConfiguration extends BaseRequestConfiguration { - } - /** - * Configuration for the request such as headers, query parameters, and middleware options. - */ - @jakarta.annotation.Generated("com.microsoft.kiota") - public class PutRequestConfiguration extends BaseRequestConfiguration { - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/WorkflowItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/WorkflowItemRequestBuilder.java index e2fdf5cf839..cd2d224ec70 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/WorkflowItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/WorkflowItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.createdby.CreatedByRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.executionscope.ExecutionScopeRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.lastmodifiedby.LastModifiedByRequestBuilder; @@ -32,6 +33,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class WorkflowItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + * @return a {@link AdministrationScopeTargetsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AdministrationScopeTargetsRequestBuilder administrationScopeTargets() { + return new AdministrationScopeTargetsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the createdBy property of the microsoft.graph.identityGovernance.workflowBase entity. * @return a {@link CreatedByRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java new file mode 100644 index 00000000000..fb6b2ff820c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java @@ -0,0 +1,187 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder; +import com.microsoft.graph.beta.models.DirectoryObjectCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AdministrationScopeTargetsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + * @param directoryObjectId The unique identifier of directoryObject + * @return a {@link DirectoryObjectItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { + Objects.requireNonNull(directoryObjectId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("directoryObject%2Did", directoryObjectId); + return new DirectoryObjectItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link AdministrationScopeTargetsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AdministrationScopeTargetsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link AdministrationScopeTargetsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AdministrationScopeTargetsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link DirectoryObjectCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObjectCollectionResponse get() { + return get(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DirectoryObjectCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AdministrationScopeTargetsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AdministrationScopeTargetsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AdministrationScopeTargetsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get administrationScopeTargets from identityGovernance + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/count/CountRequestBuilder.java new file mode 100644 index 00000000000..81da20e6ceb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java similarity index 55% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java index 7de52bcc9f8..2e0839251ef 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java @@ -1,5 +1,6 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count; +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item; +import com.microsoft.graph.beta.models.DirectoryObject; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -15,108 +16,93 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to count the resources in the collection. + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class CountRequestBuilder extends BaseRequestBuilder { +public class DirectoryObjectItemRequestBuilder extends BaseRequestBuilder { /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * Instantiates a new {@link DirectoryObjectItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); + public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * Instantiates a new {@link DirectoryObjectItemRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl); + public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", rawUrl); } /** - * Get the number of the resource - * @return a {@link Integer} + * Get administrationScopeTargets from identityGovernance + * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public Integer get() { + public DirectoryObject get() { return get(null); } /** - * Get the number of the resource + * Get administrationScopeTargets from identityGovernance * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link Integer} + * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Get the number of the resource + * Get administrationScopeTargets from identityGovernance * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get the number of the resource + * Get administrationScopeTargets from identityGovernance * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); - requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + requestInfo.headers.tryAdd("Accept", "application/json"); return requestInfo; } /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link DirectoryObjectItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new CountRequestBuilder(rawUrl, requestAdapter); + return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); } /** - * Get the number of the resource + * Get administrationScopeTargets from identityGovernance */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { /** - * Filter items by property values + * Expand related entities */ @jakarta.annotation.Nullable - public String filter; + public String[] expand; /** - * Search items by search phrases + * Select properties to be returned */ @jakarta.annotation.Nullable - public String search; + public String[] select; /** * Extracts the query parameters into a map for the URI template parsing. * @return a {@link Map} @@ -124,8 +110,8 @@ public class GetQueryParameters implements QueryParameters { @jakarta.annotation.Nonnull public Map toQueryParameters() { final Map allQueryParams = new HashMap(); - allQueryParams.put("%24filter", filter); - allQueryParams.put("%24search", search); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); return allQueryParams; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java index b07ba12a925..e7937c27a7d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java @@ -38,11 +38,8 @@ public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(@jakarta. * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 * @see Find more info here */ - @Deprecated public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body) { post(body, null); } @@ -51,11 +48,8 @@ public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestB * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 * @see Find more info here */ - @Deprecated public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -67,11 +61,8 @@ public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestB * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body) { return toPostRequestInformation(body, null); } @@ -80,11 +71,8 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -97,11 +85,8 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java index bbebe4a6ae5..216385a25f9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -25,10 +25,7 @@ public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -37,11 +34,8 @@ public CountRequestBuilder count() { * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. * @param runId1 The unique identifier of run * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder byRunId1(@jakarta.annotation.Nonnull final String runId1) { Objects.requireNonNull(runId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -68,11 +62,8 @@ public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String ra * The related reprocessed workflow run. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get() { return get(null); } @@ -81,11 +72,8 @@ public RunCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -95,11 +83,8 @@ public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.fu /** * The related reprocessed workflow run. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -107,11 +92,8 @@ public RequestInformation toGetRequestInformation() { * The related reprocessed workflow run. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -122,11 +104,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ReprocessedRunsRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java index c1be24e5603..96809ddfe15 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java @@ -39,11 +39,8 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get() { return get(null); } @@ -52,11 +49,8 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java index 322f1804a55..94ed1b69bb5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -40,11 +40,8 @@ public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j * The related reprocessed workflow run. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get() { return get(null); } @@ -53,11 +50,8 @@ public Run get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,11 +61,8 @@ public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -94,11 +82,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RunItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java index 2d4a42bc415..937274fa606 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -25,10 +25,7 @@ public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -37,11 +34,8 @@ public CountRequestBuilder count() { * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. * @param runId1 The unique identifier of run * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder byRunId1(@jakarta.annotation.Nonnull final String runId1) { Objects.requireNonNull(runId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -68,11 +62,8 @@ public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String ra * The related reprocessed workflow run. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get() { return get(null); } @@ -81,11 +72,8 @@ public RunCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -95,11 +83,8 @@ public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.fu /** * The related reprocessed workflow run. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -107,11 +92,8 @@ public RequestInformation toGetRequestInformation() { * The related reprocessed workflow run. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -122,11 +104,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ReprocessedRunsRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java index cc598b72b28..66a8844fbac 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java @@ -39,11 +39,8 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get() { return get(null); } @@ -52,11 +49,8 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java index fe5f2e09446..de094b95c50 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -40,11 +40,8 @@ public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j * The related reprocessed workflow run. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get() { return get(null); } @@ -53,11 +50,8 @@ public Run get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,11 +61,8 @@ public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -94,11 +82,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RunItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java index 3e2d4ed3129..cc926bf2503 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -25,10 +25,7 @@ public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -37,11 +34,8 @@ public CountRequestBuilder count() { * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. * @param runId The unique identifier of run * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder byRunId(@jakarta.annotation.Nonnull final String runId) { Objects.requireNonNull(runId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -68,11 +62,8 @@ public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String ra * The related reprocessed workflow run. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get() { return get(null); } @@ -81,11 +72,8 @@ public RunCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -95,11 +83,8 @@ public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.fu /** * The related reprocessed workflow run. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -107,11 +92,8 @@ public RequestInformation toGetRequestInformation() { * The related reprocessed workflow run. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -122,11 +104,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ReprocessedRunsRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java index 898db1f93e5..e33d12c3b9e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java @@ -39,11 +39,8 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get() { return get(null); } @@ -52,11 +49,8 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java index 62a36e53923..6c82b39d47d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -40,11 +40,8 @@ public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j * The related reprocessed workflow run. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get() { return get(null); } @@ -53,11 +50,8 @@ public Run get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,11 +61,8 @@ public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -94,11 +82,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RunItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/WorkflowVersionVersionNumberItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/WorkflowVersionVersionNumberItemRequestBuilder.java index 4e384c6cd7a..c2a21dbe5eb 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/WorkflowVersionVersionNumberItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/WorkflowVersionVersionNumberItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.createdby.CreatedByRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.lastmodifiedby.LastModifiedByRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.tasks.TasksRequestBuilder; @@ -23,6 +24,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class WorkflowVersionVersionNumberItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + * @return a {@link AdministrationScopeTargetsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AdministrationScopeTargetsRequestBuilder administrationScopeTargets() { + return new AdministrationScopeTargetsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the createdBy property of the microsoft.graph.identityGovernance.workflowBase entity. * @return a {@link CreatedByRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java new file mode 100644 index 00000000000..ace24c5a3d1 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java @@ -0,0 +1,187 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder; +import com.microsoft.graph.beta.models.DirectoryObjectCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AdministrationScopeTargetsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + * @param directoryObjectId The unique identifier of directoryObject + * @return a {@link DirectoryObjectItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { + Objects.requireNonNull(directoryObjectId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("directoryObject%2Did", directoryObjectId); + return new DirectoryObjectItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link AdministrationScopeTargetsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AdministrationScopeTargetsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link AdministrationScopeTargetsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AdministrationScopeTargetsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link DirectoryObjectCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObjectCollectionResponse get() { + return get(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DirectoryObjectCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AdministrationScopeTargetsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AdministrationScopeTargetsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AdministrationScopeTargetsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get administrationScopeTargets from identityGovernance + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/count/CountRequestBuilder.java similarity index 78% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/count/CountRequestBuilder.java index 51c22d72114..543310a0681 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count; +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,17 +33,14 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java new file mode 100644 index 00000000000..f5e57d4979b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/deleteditems/workflows/item/versions/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java @@ -0,0 +1,129 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item; + +import com.microsoft.graph.beta.models.DirectoryObject; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DirectoryObjectItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DirectoryObjectItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link DirectoryObjectItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link DirectoryObject} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObject get() { + return get(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DirectoryObject} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DirectoryObjectItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get administrationScopeTargets from identityGovernance + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/WorkflowItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/WorkflowItemRequestBuilder.java index 622e0093f42..7b806da57a1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/WorkflowItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/WorkflowItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.createdby.CreatedByRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.executionscope.ExecutionScopeRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.lastmodifiedby.LastModifiedByRequestBuilder; @@ -32,6 +33,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class WorkflowItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + * @return a {@link AdministrationScopeTargetsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AdministrationScopeTargetsRequestBuilder administrationScopeTargets() { + return new AdministrationScopeTargetsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the createdBy property of the microsoft.graph.identityGovernance.workflowBase entity. * @return a {@link CreatedByRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java new file mode 100644 index 00000000000..85e9387089b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java @@ -0,0 +1,187 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder; +import com.microsoft.graph.beta.models.DirectoryObjectCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AdministrationScopeTargetsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + * @param directoryObjectId The unique identifier of directoryObject + * @return a {@link DirectoryObjectItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { + Objects.requireNonNull(directoryObjectId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("directoryObject%2Did", directoryObjectId); + return new DirectoryObjectItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link AdministrationScopeTargetsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AdministrationScopeTargetsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link AdministrationScopeTargetsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AdministrationScopeTargetsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link DirectoryObjectCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObjectCollectionResponse get() { + return get(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DirectoryObjectCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AdministrationScopeTargetsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AdministrationScopeTargetsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AdministrationScopeTargetsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get administrationScopeTargets from identityGovernance + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/count/CountRequestBuilder.java new file mode 100644 index 00000000000..09d1f82ef43 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java new file mode 100644 index 00000000000..5fe2ec3bb96 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java @@ -0,0 +1,129 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item; + +import com.microsoft.graph.beta.models.DirectoryObject; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DirectoryObjectItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DirectoryObjectItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link DirectoryObjectItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link DirectoryObject} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObject get() { + return get(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DirectoryObject} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DirectoryObjectItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get administrationScopeTargets from identityGovernance + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java index 1c73a2f209c..c12665d275b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/microsoftgraphidentitygovernanceactivatewithscope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.java @@ -38,11 +38,8 @@ public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(@jakarta. * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. * @param body The request body * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 * @see Find more info here */ - @Deprecated public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body) { post(body, null); } @@ -51,11 +48,8 @@ public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestB * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 * @see Find more info here */ - @Deprecated public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); @@ -67,11 +61,8 @@ public void post(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestB * Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body) { return toPostRequestInformation(body, null); } @@ -80,11 +71,8 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ActivateWithScopePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); @@ -97,11 +85,8 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java index 3f04687ef79..c4d259f50ee 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -25,10 +25,7 @@ public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -37,11 +34,8 @@ public CountRequestBuilder count() { * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. * @param runId1 The unique identifier of run * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder byRunId1(@jakarta.annotation.Nonnull final String runId1) { Objects.requireNonNull(runId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -68,11 +62,8 @@ public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String ra * The related reprocessed workflow run. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get() { return get(null); } @@ -81,11 +72,8 @@ public RunCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -95,11 +83,8 @@ public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.fu /** * The related reprocessed workflow run. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -107,11 +92,8 @@ public RequestInformation toGetRequestInformation() { * The related reprocessed workflow run. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -122,11 +104,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ReprocessedRunsRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java index 492f507b7f5..ea8417b7987 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/count/CountRequestBuilder.java @@ -39,11 +39,8 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get() { return get(null); } @@ -52,11 +49,8 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java index 606179c480f..a054b16e53d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -40,11 +40,8 @@ public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j * The related reprocessed workflow run. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get() { return get(null); } @@ -53,11 +50,8 @@ public Run get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,11 +61,8 @@ public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -94,11 +82,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RunItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java index 6397704a722..8b2ea567e9d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -25,10 +25,7 @@ public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -37,11 +34,8 @@ public CountRequestBuilder count() { * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. * @param runId1 The unique identifier of run * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder byRunId1(@jakarta.annotation.Nonnull final String runId1) { Objects.requireNonNull(runId1); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -68,11 +62,8 @@ public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String ra * The related reprocessed workflow run. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get() { return get(null); } @@ -81,11 +72,8 @@ public RunCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -95,11 +83,8 @@ public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.fu /** * The related reprocessed workflow run. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -107,11 +92,8 @@ public RequestInformation toGetRequestInformation() { * The related reprocessed workflow run. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -122,11 +104,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ReprocessedRunsRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java index 9097012d8c0..7ff859463f6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java @@ -39,11 +39,8 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get() { return get(null); } @@ -52,11 +49,8 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java index 915fe64ce8f..a0bf1fa9904 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/runs/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -40,11 +40,8 @@ public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j * The related reprocessed workflow run. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get() { return get(null); } @@ -53,11 +50,8 @@ public Run get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,11 +61,8 @@ public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -94,11 +82,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RunItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java index 34414f7f65c..121c48ddf5c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/ReprocessedRunsRequestBuilder.java @@ -25,10 +25,7 @@ public class ReprocessedRunsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); @@ -37,11 +34,8 @@ public CountRequestBuilder count() { * Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. * @param runId The unique identifier of run * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder byRunId(@jakarta.annotation.Nonnull final String runId) { Objects.requireNonNull(runId); final HashMap urlTplParams = new HashMap(this.pathParameters); @@ -68,11 +62,8 @@ public ReprocessedRunsRequestBuilder(@jakarta.annotation.Nonnull final String ra * The related reprocessed workflow run. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get() { return get(null); } @@ -81,11 +72,8 @@ public RunCollectionResponse get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RunCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -95,11 +83,8 @@ public RunCollectionResponse get(@jakarta.annotation.Nullable final java.util.fu /** * The related reprocessed workflow run. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -107,11 +92,8 @@ public RequestInformation toGetRequestInformation() { * The related reprocessed workflow run. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -122,11 +104,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link ReprocessedRunsRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public ReprocessedRunsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new ReprocessedRunsRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java index 6ff8a8f6117..1b36907ee5f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/count/CountRequestBuilder.java @@ -39,11 +39,8 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak * Get the number of the resource * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get() { return get(null); } @@ -52,11 +49,8 @@ public Integer get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Integer} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java index fc4dd5c7278..d8c18f2ca83 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/userprocessingresults/item/reprocessedruns/item/RunItemRequestBuilder.java @@ -40,11 +40,8 @@ public RunItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j * The related reprocessed workflow run. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get() { return get(null); } @@ -53,11 +50,8 @@ public Run get() { * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link Run} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nullable - @Deprecated public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -67,11 +61,8 @@ public Run get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -94,11 +82,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link RunItemRequestBuilder} - * @deprecated - * as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 */ @jakarta.annotation.Nonnull - @Deprecated public RunItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new RunItemRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/WorkflowVersionVersionNumberItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/WorkflowVersionVersionNumberItemRequestBuilder.java index 4e9e147deba..5a57a4d0f79 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/WorkflowVersionVersionNumberItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/WorkflowVersionVersionNumberItemRequestBuilder.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.createdby.CreatedByRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.lastmodifiedby.LastModifiedByRequestBuilder; import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.tasks.TasksRequestBuilder; @@ -23,6 +24,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class WorkflowVersionVersionNumberItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + * @return a {@link AdministrationScopeTargetsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AdministrationScopeTargetsRequestBuilder administrationScopeTargets() { + return new AdministrationScopeTargetsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the createdBy property of the microsoft.graph.identityGovernance.workflowBase entity. * @return a {@link CreatedByRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java new file mode 100644 index 00000000000..6eed5edc2f5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/AdministrationScopeTargetsRequestBuilder.java @@ -0,0 +1,187 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets; + +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder; +import com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder; +import com.microsoft.graph.beta.models.DirectoryObjectCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AdministrationScopeTargetsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + * @param directoryObjectId The unique identifier of directoryObject + * @return a {@link DirectoryObjectItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DirectoryObjectItemRequestBuilder byDirectoryObjectId(@jakarta.annotation.Nonnull final String directoryObjectId) { + Objects.requireNonNull(directoryObjectId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("directoryObject%2Did", directoryObjectId); + return new DirectoryObjectItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link AdministrationScopeTargetsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AdministrationScopeTargetsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link AdministrationScopeTargetsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AdministrationScopeTargetsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link DirectoryObjectCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObjectCollectionResponse get() { + return get(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DirectoryObjectCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AdministrationScopeTargetsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AdministrationScopeTargetsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AdministrationScopeTargetsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get administrationScopeTargets from identityGovernance + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/count/CountRequestBuilder.java new file mode 100644 index 00000000000..fc0d02575fc --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java new file mode 100644 index 00000000000..7ab6a57efdf --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/lifecycleworkflows/workflows/item/versions/item/administrationscopetargets/item/DirectoryObjectItemRequestBuilder.java @@ -0,0 +1,129 @@ +package com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item; + +import com.microsoft.graph.beta.models.DirectoryObject; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DirectoryObjectItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DirectoryObjectItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link DirectoryObjectItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DirectoryObjectItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link DirectoryObject} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObject get() { + return get(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DirectoryObject} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); + } + /** + * Get administrationScopeTargets from identityGovernance + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get administrationScopeTargets from identityGovernance + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DirectoryObjectItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DirectoryObjectItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DirectoryObjectItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get administrationScopeTargets from identityGovernance + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/IdentityProtectionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/IdentityProtectionRequestBuilder.java index 8858551fc3e..c8d88558d6b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/IdentityProtectionRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/IdentityProtectionRequestBuilder.java @@ -1,6 +1,8 @@ package com.microsoft.graph.beta.identityprotection; +import com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder; import com.microsoft.graph.beta.identityprotection.riskdetections.RiskDetectionsRequestBuilder; +import com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder; import com.microsoft.graph.beta.identityprotection.riskyserviceprincipals.RiskyServicePrincipalsRequestBuilder; import com.microsoft.graph.beta.identityprotection.riskyusers.RiskyUsersRequestBuilder; import com.microsoft.graph.beta.identityprotection.serviceprincipalriskdetections.ServicePrincipalRiskDetectionsRequestBuilder; @@ -24,6 +26,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class IdentityProtectionRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the agentRiskDetections property of the microsoft.graph.identityProtectionRoot entity. + * @return a {@link AgentRiskDetectionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AgentRiskDetectionsRequestBuilder agentRiskDetections() { + return new AgentRiskDetectionsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the riskDetections property of the microsoft.graph.identityProtectionRoot entity. * @return a {@link RiskDetectionsRequestBuilder} @@ -32,6 +42,14 @@ public class IdentityProtectionRequestBuilder extends BaseRequestBuilder { public RiskDetectionsRequestBuilder riskDetections() { return new RiskDetectionsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the riskyAgents property of the microsoft.graph.identityProtectionRoot entity. + * @return a {@link RiskyAgentsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RiskyAgentsRequestBuilder riskyAgents() { + return new RiskyAgentsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the riskyServicePrincipals property of the microsoft.graph.identityProtectionRoot entity. * @return a {@link RiskyServicePrincipalsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/AgentRiskDetectionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/AgentRiskDetectionsRequestBuilder.java new file mode 100644 index 00000000000..39ccee3d67e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/AgentRiskDetectionsRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.identityprotection.agentriskdetections; + +import com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder; +import com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder; +import com.microsoft.graph.beta.models.AgentRiskDetection; +import com.microsoft.graph.beta.models.AgentRiskDetectionCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the agentRiskDetections property of the microsoft.graph.identityProtectionRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AgentRiskDetectionsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the agentRiskDetections property of the microsoft.graph.identityProtectionRoot entity. + * @param agentRiskDetectionId The unique identifier of agentRiskDetection + * @return a {@link AgentRiskDetectionItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AgentRiskDetectionItemRequestBuilder byAgentRiskDetectionId(@jakarta.annotation.Nonnull final String agentRiskDetectionId) { + Objects.requireNonNull(agentRiskDetectionId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("agentRiskDetection%2Did", agentRiskDetectionId); + return new AgentRiskDetectionItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link AgentRiskDetectionsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AgentRiskDetectionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link AgentRiskDetectionsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AgentRiskDetectionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Retrieve the properties of a collection of agentRiskDetection objects. + * @return a {@link AgentRiskDetectionCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public AgentRiskDetectionCollectionResponse get() { + return get(null); + } + /** + * Retrieve the properties of a collection of agentRiskDetection objects. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AgentRiskDetectionCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public AgentRiskDetectionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AgentRiskDetectionCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to agentRiskDetections for identityProtection + * @param body The request body + * @return a {@link AgentRiskDetection} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AgentRiskDetection post(@jakarta.annotation.Nonnull final AgentRiskDetection body) { + return post(body, null); + } + /** + * Create new navigation property to agentRiskDetections for identityProtection + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AgentRiskDetection} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AgentRiskDetection post(@jakarta.annotation.Nonnull final AgentRiskDetection body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AgentRiskDetection::createFromDiscriminatorValue); + } + /** + * Retrieve the properties of a collection of agentRiskDetection objects. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Retrieve the properties of a collection of agentRiskDetection objects. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to agentRiskDetections for identityProtection + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AgentRiskDetection body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to agentRiskDetections for identityProtection + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final AgentRiskDetection body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AgentRiskDetectionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AgentRiskDetectionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AgentRiskDetectionsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Retrieve the properties of a collection of agentRiskDetection objects. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/count/CountRequestBuilder.java new file mode 100644 index 00000000000..71c87985ea7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.identityprotection.agentriskdetections.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/item/AgentRiskDetectionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/item/AgentRiskDetectionItemRequestBuilder.java new file mode 100644 index 00000000000..5495c34fd20 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/agentriskdetections/item/AgentRiskDetectionItemRequestBuilder.java @@ -0,0 +1,230 @@ +package com.microsoft.graph.beta.identityprotection.agentriskdetections.item; + +import com.microsoft.graph.beta.models.AgentRiskDetection; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the agentRiskDetections property of the microsoft.graph.identityProtectionRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AgentRiskDetectionItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link AgentRiskDetectionItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AgentRiskDetectionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections/{agentRiskDetection%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link AgentRiskDetectionItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AgentRiskDetectionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections/{agentRiskDetection%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property agentRiskDetections for identityProtection + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property agentRiskDetections for identityProtection + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Read the properties and relationships of agentRiskDetection object. + * @return a {@link AgentRiskDetection} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public AgentRiskDetection get() { + return get(null); + } + /** + * Read the properties and relationships of agentRiskDetection object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AgentRiskDetection} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public AgentRiskDetection get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AgentRiskDetection::createFromDiscriminatorValue); + } + /** + * Update the navigation property agentRiskDetections in identityProtection + * @param body The request body + * @return a {@link AgentRiskDetection} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AgentRiskDetection patch(@jakarta.annotation.Nonnull final AgentRiskDetection body) { + return patch(body, null); + } + /** + * Update the navigation property agentRiskDetections in identityProtection + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AgentRiskDetection} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AgentRiskDetection patch(@jakarta.annotation.Nonnull final AgentRiskDetection body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AgentRiskDetection::createFromDiscriminatorValue); + } + /** + * Delete navigation property agentRiskDetections for identityProtection + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property agentRiskDetections for identityProtection + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Read the properties and relationships of agentRiskDetection object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Read the properties and relationships of agentRiskDetection object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property agentRiskDetections in identityProtection + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AgentRiskDetection body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property agentRiskDetections in identityProtection + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AgentRiskDetection body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AgentRiskDetectionItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AgentRiskDetectionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AgentRiskDetectionItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Read the properties and relationships of agentRiskDetection object. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/RiskyAgentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/RiskyAgentsRequestBuilder.java new file mode 100644 index 00000000000..fa32b815f9a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/RiskyAgentsRequestBuilder.java @@ -0,0 +1,272 @@ +package com.microsoft.graph.beta.identityprotection.riskyagents; + +import com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder; +import com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder; +import com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder; +import com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder; +import com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.RiskyAgent; +import com.microsoft.graph.beta.models.RiskyAgentCollectionResponse; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the riskyAgents property of the microsoft.graph.identityProtectionRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskyAgentsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the confirmCompromised method. + * @return a {@link ConfirmCompromisedRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConfirmCompromisedRequestBuilder confirmCompromised() { + return new ConfirmCompromisedRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the confirmSafe method. + * @return a {@link ConfirmSafeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConfirmSafeRequestBuilder confirmSafe() { + return new ConfirmSafeRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the dismiss method. + * @return a {@link DismissRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DismissRequestBuilder dismiss() { + return new DismissRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the riskyAgents property of the microsoft.graph.identityProtectionRoot entity. + * @param riskyAgentId The unique identifier of riskyAgent + * @return a {@link RiskyAgentItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RiskyAgentItemRequestBuilder byRiskyAgentId(@jakarta.annotation.Nonnull final String riskyAgentId) { + Objects.requireNonNull(riskyAgentId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("riskyAgent%2Did", riskyAgentId); + return new RiskyAgentItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link RiskyAgentsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RiskyAgentsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link RiskyAgentsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RiskyAgentsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Retrieve the properties and relationships of a collection of riskyAgent objects. + * @return a {@link RiskyAgentCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public RiskyAgentCollectionResponse get() { + return get(null); + } + /** + * Retrieve the properties and relationships of a collection of riskyAgent objects. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RiskyAgentCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public RiskyAgentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RiskyAgentCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to riskyAgents for identityProtection + * @param body The request body + * @return a {@link RiskyAgent} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RiskyAgent post(@jakarta.annotation.Nonnull final RiskyAgent body) { + return post(body, null); + } + /** + * Create new navigation property to riskyAgents for identityProtection + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RiskyAgent} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RiskyAgent post(@jakarta.annotation.Nonnull final RiskyAgent body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RiskyAgent::createFromDiscriminatorValue); + } + /** + * Retrieve the properties and relationships of a collection of riskyAgent objects. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Retrieve the properties and relationships of a collection of riskyAgent objects. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to riskyAgents for identityProtection + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RiskyAgent body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to riskyAgents for identityProtection + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final RiskyAgent body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RiskyAgentsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RiskyAgentsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RiskyAgentsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Retrieve the properties and relationships of a collection of riskyAgent objects. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmcompromised/ConfirmCompromisedPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmcompromised/ConfirmCompromisedPostRequestBody.java new file mode 100644 index 00000000000..cd2a3e9840e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmcompromised/ConfirmCompromisedPostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConfirmCompromisedPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ConfirmCompromisedPostRequestBody} and sets the default values. + */ + public ConfirmCompromisedPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ConfirmCompromisedPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ConfirmCompromisedPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ConfirmCompromisedPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the agentIds property value. The agentIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAgentIds() { + return this.backingStore.get("agentIds"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("agentIds", (n) -> { this.setAgentIds(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfPrimitiveValues("agentIds", this.getAgentIds()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the agentIds property value. The agentIds property + * @param value Value to set for the agentIds property. + */ + public void setAgentIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("agentIds", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmcompromised/ConfirmCompromisedRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmcompromised/ConfirmCompromisedRequestBuilder.java new file mode 100644 index 00000000000..661bd83ddb7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmcompromised/ConfirmCompromisedRequestBuilder.java @@ -0,0 +1,100 @@ +package com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the confirmCompromised method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConfirmCompromisedRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ConfirmCompromisedRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConfirmCompromisedRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/confirmCompromised", pathParameters); + } + /** + * Instantiates a new {@link ConfirmCompromisedRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConfirmCompromisedRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/confirmCompromised", rawUrl); + } + /** + * Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final ConfirmCompromisedPostRequestBody body) { + post(body, null); + } + /** + * Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final ConfirmCompromisedPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConfirmCompromisedPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConfirmCompromisedPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ConfirmCompromisedRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConfirmCompromisedRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ConfirmCompromisedRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmsafe/ConfirmSafePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmsafe/ConfirmSafePostRequestBody.java new file mode 100644 index 00000000000..3a2e82d7395 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmsafe/ConfirmSafePostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConfirmSafePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ConfirmSafePostRequestBody} and sets the default values. + */ + public ConfirmSafePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ConfirmSafePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static ConfirmSafePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ConfirmSafePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the agentIds property value. The agentIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAgentIds() { + return this.backingStore.get("agentIds"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("agentIds", (n) -> { this.setAgentIds(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfPrimitiveValues("agentIds", this.getAgentIds()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the agentIds property value. The agentIds property + * @param value Value to set for the agentIds property. + */ + public void setAgentIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("agentIds", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmsafe/ConfirmSafeRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmsafe/ConfirmSafeRequestBuilder.java new file mode 100644 index 00000000000..ebb01aa3876 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/confirmsafe/ConfirmSafeRequestBuilder.java @@ -0,0 +1,100 @@ +package com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the confirmSafe method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ConfirmSafeRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ConfirmSafeRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConfirmSafeRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/confirmSafe", pathParameters); + } + /** + * Instantiates a new {@link ConfirmSafeRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ConfirmSafeRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/confirmSafe", rawUrl); + } + /** + * Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final ConfirmSafePostRequestBody body) { + post(body, null); + } + /** + * Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final ConfirmSafePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConfirmSafePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final ConfirmSafePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ConfirmSafeRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ConfirmSafeRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ConfirmSafeRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/count/CountRequestBuilder.java similarity index 79% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/count/CountRequestBuilder.java index a4957e606b4..2d650680074 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/files/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count; +package com.microsoft.graph.beta.identityprotection.riskyagents.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,17 +33,14 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/dismiss/DismissPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/dismiss/DismissPostRequestBody.java new file mode 100644 index 00000000000..87843013120 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/dismiss/DismissPostRequestBody.java @@ -0,0 +1,107 @@ +package com.microsoft.graph.beta.identityprotection.riskyagents.dismiss; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DismissPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DismissPostRequestBody} and sets the default values. + */ + public DismissPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DismissPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static DismissPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DismissPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the agentIds property value. The agentIds property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAgentIds() { + return this.backingStore.get("agentIds"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("agentIds", (n) -> { this.setAgentIds(n.getCollectionOfPrimitiveValues(String.class)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfPrimitiveValues("agentIds", this.getAgentIds()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the agentIds property value. The agentIds property + * @param value Value to set for the agentIds property. + */ + public void setAgentIds(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("agentIds", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/dismiss/DismissRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/dismiss/DismissRequestBuilder.java new file mode 100644 index 00000000000..1b914ad4846 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/dismiss/DismissRequestBuilder.java @@ -0,0 +1,100 @@ +package com.microsoft.graph.beta.identityprotection.riskyagents.dismiss; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the dismiss method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DismissRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DismissRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DismissRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/dismiss", pathParameters); + } + /** + * Instantiates a new {@link DismissRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DismissRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/dismiss", rawUrl); + } + /** + * Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final DismissPostRequestBody body) { + post(body, null); + } + /** + * Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void post(@jakarta.annotation.Nonnull final DismissPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DismissPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DismissPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DismissRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DismissRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DismissRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/item/RiskyAgentItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/item/RiskyAgentItemRequestBuilder.java new file mode 100644 index 00000000000..8d0fb29246a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/identityprotection/riskyagents/item/RiskyAgentItemRequestBuilder.java @@ -0,0 +1,230 @@ +package com.microsoft.graph.beta.identityprotection.riskyagents.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.RiskyAgent; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the riskyAgents property of the microsoft.graph.identityProtectionRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskyAgentItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link RiskyAgentItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RiskyAgentItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/{riskyAgent%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link RiskyAgentItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public RiskyAgentItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/{riskyAgent%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property riskyAgents for identityProtection + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property riskyAgents for identityProtection + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Read the properties and relationships of riskyAgent object. + * @return a {@link RiskyAgent} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public RiskyAgent get() { + return get(null); + } + /** + * Read the properties and relationships of riskyAgent object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RiskyAgent} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public RiskyAgent get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RiskyAgent::createFromDiscriminatorValue); + } + /** + * Update the navigation property riskyAgents in identityProtection + * @param body The request body + * @return a {@link RiskyAgent} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RiskyAgent patch(@jakarta.annotation.Nonnull final RiskyAgent body) { + return patch(body, null); + } + /** + * Update the navigation property riskyAgents in identityProtection + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RiskyAgent} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public RiskyAgent patch(@jakarta.annotation.Nonnull final RiskyAgent body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, RiskyAgent::createFromDiscriminatorValue); + } + /** + * Delete navigation property riskyAgents for identityProtection + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property riskyAgents for identityProtection + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Read the properties and relationships of riskyAgent object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Read the properties and relationships of riskyAgent object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property riskyAgents in identityProtection + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RiskyAgent body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property riskyAgents in identityProtection + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final RiskyAgent body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link RiskyAgentItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public RiskyAgentItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new RiskyAgentItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Read the properties and relationships of riskyAgent object. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt index 7a37b75e341..01d004ff918 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-dom-export.txt @@ -8208,6 +8208,165 @@ com.microsoft.graph.beta.administrativeunits.validateproperties.ValidateProperti com.microsoft.graph.beta.administrativeunits.validateproperties.ValidatePropertiesRequestBuilder::|public|toPostRequestInformation(body:ValidatePropertiesPostRequestBody):RequestInformation com.microsoft.graph.beta.administrativeunits.validateproperties.ValidatePropertiesRequestBuilder::|public|toPostRequestInformation(body:ValidatePropertiesPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.administrativeunits.validateproperties.ValidatePropertiesRequestBuilder::|public|withUrl(rawUrl:String):ValidatePropertiesRequestBuilder +com.microsoft.graph.beta.agents.AgentsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.AgentsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.agents.AgentsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|byAgentId(agentId:String):AgentItemRequestBuilder +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|discoverCopilotTools:DiscoverCopilotToolsRequestBuilder +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|get():AgentCollectionResponse +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AgentCollectionResponse +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|post(body:Agent):Agent +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|post(body:Agent; requestConfiguration?:java.util.function.Consumer):Agent +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|toPostRequestInformation(body:Agent):RequestInformation +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|toPostRequestInformation(body:Agent; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.AgentsRequestBuilder::|public|withUrl(rawUrl:String):AgentsRequestBuilder +com.microsoft.graph.beta.agents.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.agents.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.agents.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.agents.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.agents.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.agents.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.agents.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.agents.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.agents.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsGetResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsGetResponse::|public|constructor():void +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsGetResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsGetResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DiscoverCopilotToolsGetResponse +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder::|public|get():DiscoverCopilotToolsGetResponse +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DiscoverCopilotToolsGetResponse +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.discovercopilottools.DiscoverCopilotToolsRequestBuilder::|public|withUrl(rawUrl:String):DiscoverCopilotToolsRequestBuilder +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|copilotTools:CopilotToolsRequestBuilder +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|get():Agent +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Agent +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|patch(body:Agent):Agent +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|patch(body:Agent; requestConfiguration?:java.util.function.Consumer):Agent +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|toPatchRequestInformation(body:Agent):RequestInformation +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|toPatchRequestInformation(body:Agent; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.AgentItemRequestBuilder::|public|withUrl(rawUrl:String):AgentItemRequestBuilder +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|byCopilotToolCopilotToolName(copilotToolCopilotToolName:String):CopilotToolCopilotToolNameItemRequestBuilder +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|get():CopilotToolCollectionResponse +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CopilotToolCollectionResponse +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|post(body:CopilotTool):CopilotTool +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|post(body:CopilotTool; requestConfiguration?:java.util.function.Consumer):CopilotTool +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|toPostRequestInformation(body:CopilotTool):RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|toPostRequestInformation(body:CopilotTool; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.CopilotToolsRequestBuilder::|public|withUrl(rawUrl:String):CopilotToolsRequestBuilder +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|get():CopilotTool +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CopilotTool +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|patch(body:CopilotTool):CopilotTool +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|patch(body:CopilotTool; requestConfiguration?:java.util.function.Consumer):CopilotTool +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|toPatchRequestInformation(body:CopilotTool):RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|toPatchRequestInformation(body:CopilotTool; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.agents.item.copilottools.item.CopilotToolCopilotToolNameItemRequestBuilder::|public|withUrl(rawUrl:String):CopilotToolCopilotToolNameItemRequestBuilder com.microsoft.graph.beta.agreementacceptances.AgreementAcceptancesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.agreementacceptances.AgreementAcceptancesRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.agreementacceptances.AgreementAcceptancesRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -14822,6 +14981,7 @@ com.microsoft.graph.beta.BaseGraphServiceClient::|public|accessReviews:AccessRev com.microsoft.graph.beta.BaseGraphServiceClient::|public|activitystatistics:ActivitystatisticsRequestBuilder com.microsoft.graph.beta.BaseGraphServiceClient::|public|admin:AdminRequestBuilder com.microsoft.graph.beta.BaseGraphServiceClient::|public|administrativeUnits:AdministrativeUnitsRequestBuilder +com.microsoft.graph.beta.BaseGraphServiceClient::|public|agents:AgentsRequestBuilder com.microsoft.graph.beta.BaseGraphServiceClient::|public|agreementAcceptances:AgreementAcceptancesRequestBuilder com.microsoft.graph.beta.BaseGraphServiceClient::|public|agreements:AgreementsRequestBuilder com.microsoft.graph.beta.BaseGraphServiceClient::|public|allowedDataLocations:AllowedDataLocationsRequestBuilder @@ -21146,6 +21306,24 @@ com.microsoft.graph.beta.communications.presences.count.CountRequestBuilder::|pu com.microsoft.graph.beta.communications.presences.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.communications.presences.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.communications.presences.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|post():Void +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.communications.presences.item.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|withUrl(rawUrl:String):ClearAutomaticLocationRequestBuilder +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder::|public|post():Void +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.communications.presences.item.clearlocation.ClearLocationRequestBuilder::|public|withUrl(rawUrl:String):ClearLocationRequestBuilder com.microsoft.graph.beta.communications.presences.item.clearpresence.ClearPresencePostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.communications.presences.item.clearpresence.ClearPresencePostRequestBody::|public|constructor():void com.microsoft.graph.beta.communications.presences.item.clearpresence.ClearPresencePostRequestBody::|public|getAdditionalData():Map @@ -21185,6 +21363,8 @@ com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilde com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|clearAutomaticLocation:ClearAutomaticLocationRequestBuilder +com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|clearLocation:ClearLocationRequestBuilder com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|clearPresence:ClearPresenceRequestBuilder com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|clearUserPreferredPresence:ClearUserPreferredPresenceRequestBuilder com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -21195,6 +21375,8 @@ com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilde com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Presence com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|patch(body:Presence):Presence com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|patch(body:Presence; requestConfiguration?:java.util.function.Consumer):Presence +com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|setAutomaticLocation:SetAutomaticLocationRequestBuilder +com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|setManualLocation:SetManualLocationRequestBuilder com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|setPresence:SetPresenceRequestBuilder com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|setStatusMessage:SetStatusMessageRequestBuilder com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|setUserPreferredPresence:SetUserPreferredPresenceRequestBuilder @@ -21205,6 +21387,52 @@ com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilde com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|toPatchRequestInformation(body:Presence):RequestInformation com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|toPatchRequestInformation(body:Presence; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.communications.presences.item.PresenceItemRequestBuilder::|public|withUrl(rawUrl:String):PresenceItemRequestBuilder +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getPlaceId():String +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getWorkLocationType():WorkLocationType +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|setPlaceId(value?:String):void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|setWorkLocationType(value?:WorkLocationType):void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SetAutomaticLocationPostRequestBody +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|post(body:SetAutomaticLocationPostRequestBody):Void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|post(body:SetAutomaticLocationPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|toPostRequestInformation(body:SetAutomaticLocationPostRequestBody):RequestInformation +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|toPostRequestInformation(body:SetAutomaticLocationPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.communications.presences.item.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|withUrl(rawUrl:String):SetAutomaticLocationRequestBuilder +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|getPlaceId():String +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|getWorkLocationType():WorkLocationType +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|setPlaceId(value?:String):void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|public|setWorkLocationType(value?:WorkLocationType):void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SetManualLocationPostRequestBody +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder::|public|post(body:SetManualLocationPostRequestBody):Void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder::|public|post(body:SetManualLocationPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder::|public|toPostRequestInformation(body:SetManualLocationPostRequestBody):RequestInformation +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder::|public|toPostRequestInformation(body:SetManualLocationPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.communications.presences.item.setmanuallocation.SetManualLocationRequestBuilder::|public|withUrl(rawUrl:String):SetManualLocationRequestBuilder com.microsoft.graph.beta.communications.presences.item.setpresence.SetPresencePostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.communications.presences.item.setpresence.SetPresencePostRequestBody::|public|constructor():void com.microsoft.graph.beta.communications.presences.item.setpresence.SetPresencePostRequestBody::|public|getActivity():String @@ -69861,6 +70089,66 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.P com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.ProvisioningPoliciesRequestBuilder::|public|toPostRequestInformation(body:CloudPcProvisioningPolicy):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.ProvisioningPoliciesRequestBuilder::|public|toPostRequestInformation(body:CloudPcProvisioningPolicy; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.devicemanagement.virtualendpoint.provisioningpolicies.ProvisioningPoliciesRequestBuilder::|public|withUrl(rawUrl:String):ProvisioningPoliciesRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|get():CloudPcReport +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CloudPcReport +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|patch(body:CloudPcReport):CloudPcReport +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|patch(body:CloudPcReport; requestConfiguration?:java.util.function.Consumer):CloudPcReport +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|retrieveCloudPcRecommendationReports:RetrieveCloudPcRecommendationReportsRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|toPatchRequestInformation(body:CloudPcReport):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|toPatchRequestInformation(body:CloudPcReport; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.ReportRequestBuilder::|public|withUrl(rawUrl:String):ReportRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getFilter():String +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getGroupBy():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getOrderBy():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getReportType():CloudPcRecommendationReportType +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getSearch():String +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getSelect():java.util.List +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getSkip():Integer +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|getTop():Integer +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setFilter(value?:String):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setGroupBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setOrderBy(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setReportType(value?:CloudPcRecommendationReportType):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setSearch(value?:String):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setSelect(value?:java.util.List):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setSkip(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|public|setTop(value?:Integer):void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RetrieveCloudPcRecommendationReportsPostRequestBody +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|post(body:RetrieveCloudPcRecommendationReportsPostRequestBody):InputStream +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|post(body:RetrieveCloudPcRecommendationReportsPostRequestBody; requestConfiguration?:java.util.function.Consumer):InputStream +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|toPostRequestInformation(body:RetrieveCloudPcRecommendationReportsPostRequestBody):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|toPostRequestInformation(body:RetrieveCloudPcRecommendationReportsPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.devicemanagement.virtualendpoint.report.retrievecloudpcrecommendationreports.RetrieveCloudPcRecommendationReportsRequestBuilder::|public|withUrl(rawUrl:String):RetrieveCloudPcRecommendationReportsRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.exportjobs.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.exportjobs.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.devicemanagement.virtualendpoint.reports.exportjobs.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -71103,6 +71391,7 @@ com.microsoft.graph.beta.devicemanagement.virtualendpoint.VirtualEndpointRequest com.microsoft.graph.beta.devicemanagement.virtualendpoint.VirtualEndpointRequestBuilder::|public|patch(body:VirtualEndpoint):VirtualEndpoint com.microsoft.graph.beta.devicemanagement.virtualendpoint.VirtualEndpointRequestBuilder::|public|patch(body:VirtualEndpoint; requestConfiguration?:java.util.function.Consumer):VirtualEndpoint com.microsoft.graph.beta.devicemanagement.virtualendpoint.VirtualEndpointRequestBuilder::|public|provisioningPolicies:ProvisioningPoliciesRequestBuilder +com.microsoft.graph.beta.devicemanagement.virtualendpoint.VirtualEndpointRequestBuilder::|public|report:ReportRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.VirtualEndpointRequestBuilder::|public|reports:ReportsRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.VirtualEndpointRequestBuilder::|public|retrieveScopedPermissions:RetrieveScopedPermissionsRequestBuilder com.microsoft.graph.beta.devicemanagement.virtualendpoint.VirtualEndpointRequestBuilder::|public|retrieveTenantEncryptionSetting:RetrieveTenantEncryptionSettingRequestBuilder @@ -133017,6 +133306,15 @@ com.microsoft.graph.beta.groups.item.planner.plans.item.details.DetailsRequestBu com.microsoft.graph.beta.groups.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.groups.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.groups.item.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.groups.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.groups.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.groups.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.groups.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -133056,6 +133354,7 @@ com.microsoft.graph.beta.groups.item.planner.plans.item.PlannerPlanItemRequestBu com.microsoft.graph.beta.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.groups.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -147612,6 +147911,15 @@ com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.detai com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -147651,6 +147959,7 @@ com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.Plann com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.groups.item.team.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -150222,6 +150531,15 @@ com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.deta com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -150261,6 +150579,7 @@ com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.Plan com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.groups.item.team.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -156527,12 +156846,14 @@ com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|identityProvid com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|patch(body:IdentityContainer):IdentityContainer com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|patch(body:IdentityContainer; requestConfiguration?:java.util.function.Consumer):IdentityContainer com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|riskPrevention:RiskPreventionRequestBuilder +com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|signInIdentifiers:SignInIdentifiersRequestBuilder com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|toPatchRequestInformation(body:IdentityContainer):RequestInformation com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|toPatchRequestInformation(body:IdentityContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|userFlowAttributes:UserFlowAttributesRequestBuilder com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|userFlows:UserFlowsRequestBuilder +com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|verifiedId:VerifiedIdRequestBuilder com.microsoft.graph.beta.identity.IdentityRequestBuilder::|public|withUrl(rawUrl:String):IdentityRequestBuilder com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identity.riskprevention.fraudprotectionproviders.count.CountRequestBuilder.GetQueryParameters::|public|filter:String @@ -156793,6 +157114,71 @@ com.microsoft.graph.beta.identity.riskprevention.webapplicationfirewallverificat com.microsoft.graph.beta.identity.riskprevention.webapplicationfirewallverifications.WebApplicationFirewallVerificationsRequestBuilder::|public|toPostRequestInformation(body:WebApplicationFirewallVerificationModel):RequestInformation com.microsoft.graph.beta.identity.riskprevention.webapplicationfirewallverifications.WebApplicationFirewallVerificationsRequestBuilder::|public|toPostRequestInformation(body:WebApplicationFirewallVerificationModel; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identity.riskprevention.webapplicationfirewallverifications.WebApplicationFirewallVerificationsRequestBuilder::|public|withUrl(rawUrl:String):WebApplicationFirewallVerificationsRequestBuilder +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|get():SignInIdentifierBase +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SignInIdentifierBase +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|patch(body:SignInIdentifierBase):SignInIdentifierBase +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|patch(body:SignInIdentifierBase; requestConfiguration?:java.util.function.Consumer):SignInIdentifierBase +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|toPatchRequestInformation(body:SignInIdentifierBase):RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|toPatchRequestInformation(body:SignInIdentifierBase; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.item.SignInIdentifierBaseNameItemRequestBuilder::|public|withUrl(rawUrl:String):SignInIdentifierBaseNameItemRequestBuilder +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|bySignInIdentifierBaseName(signInIdentifierBaseName:String):SignInIdentifierBaseNameItemRequestBuilder +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|get():SignInIdentifierBaseCollectionResponse +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SignInIdentifierBaseCollectionResponse +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|post(body:SignInIdentifierBase):SignInIdentifierBase +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|post(body:SignInIdentifierBase; requestConfiguration?:java.util.function.Consumer):SignInIdentifierBase +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|toPostRequestInformation(body:SignInIdentifierBase):RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|toPostRequestInformation(body:SignInIdentifierBase; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.signinidentifiers.SignInIdentifiersRequestBuilder::|public|withUrl(rawUrl:String):SignInIdentifiersRequestBuilder com.microsoft.graph.beta.identity.userflowattributes.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identity.userflowattributes.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.identity.userflowattributes.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -156923,6 +157309,96 @@ com.microsoft.graph.beta.identity.userflows.UserFlowsRequestBuilder::|public|toG com.microsoft.graph.beta.identity.userflows.UserFlowsRequestBuilder::|public|toPostRequestInformation(body:IdentityUserFlow):RequestInformation com.microsoft.graph.beta.identity.userflows.UserFlowsRequestBuilder::|public|toPostRequestInformation(body:IdentityUserFlow; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identity.userflows.UserFlowsRequestBuilder::|public|withUrl(rawUrl:String):UserFlowsRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|get():VerifiedIdProfile +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):VerifiedIdProfile +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|patch(body:VerifiedIdProfile):VerifiedIdProfile +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|patch(body:VerifiedIdProfile; requestConfiguration?:java.util.function.Consumer):VerifiedIdProfile +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|toPatchRequestInformation(body:VerifiedIdProfile):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|toPatchRequestInformation(body:VerifiedIdProfile; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.item.VerifiedIdProfileItemRequestBuilder::|public|withUrl(rawUrl:String):VerifiedIdProfileItemRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|byVerifiedIdProfileId(verifiedIdProfileId:String):VerifiedIdProfileItemRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|get():VerifiedIdProfileCollectionResponse +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):VerifiedIdProfileCollectionResponse +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|post(body:VerifiedIdProfile):VerifiedIdProfile +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|post(body:VerifiedIdProfile; requestConfiguration?:java.util.function.Consumer):VerifiedIdProfile +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|toPostRequestInformation(body:VerifiedIdProfile):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|toPostRequestInformation(body:VerifiedIdProfile; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.profiles.ProfilesRequestBuilder::|public|withUrl(rawUrl:String):ProfilesRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|get():IdentityVerifiedIdRoot +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):IdentityVerifiedIdRoot +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|patch(body:IdentityVerifiedIdRoot):IdentityVerifiedIdRoot +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|patch(body:IdentityVerifiedIdRoot; requestConfiguration?:java.util.function.Consumer):IdentityVerifiedIdRoot +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|profiles:ProfilesRequestBuilder +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|toPatchRequestInformation(body:IdentityVerifiedIdRoot):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|toPatchRequestInformation(body:IdentityVerifiedIdRoot; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identity.verifiedid.VerifiedIdRequestBuilder::|public|withUrl(rawUrl:String):VerifiedIdRequestBuilder com.microsoft.graph.beta.identitygovernance.accessreviews.AccessReviewsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.accessreviews.AccessReviewsRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.accessreviews.AccessReviewsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -160780,7 +161256,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -160928,7 +161403,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -161004,157 +161478,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -161189,157 +161512,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -161406,7 +161578,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -161489,7 +161660,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -161565,157 +161735,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -161815,157 +161834,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -162568,7 +162436,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -162716,7 +162583,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -162792,157 +162658,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -162977,157 +162692,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -163220,7 +162784,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -163303,7 +162866,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -163379,157 +162941,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -163629,157 +163040,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackage.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -164722,7 +163982,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -164870,7 +164129,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -164946,157 +164204,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -165131,157 +164238,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -165348,7 +164304,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -165431,7 +164386,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -165507,157 +164461,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -165757,157 +164560,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagea com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignments.item.accesspackageassignmentresourceroles.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -166267,7 +164919,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -166415,7 +165066,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -166491,157 +165141,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -166676,157 +165175,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -166934,7 +165282,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceItemRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -167017,7 +165364,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -167099,7 +165445,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration @@ -167110,157 +165455,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -167295,157 +165489,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -167552,7 +165595,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -167634,7 +165676,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration @@ -167645,157 +165686,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -167830,157 +165720,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -168015,157 +165754,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -168248,7 +165836,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -168331,7 +165918,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -168407,157 +165993,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -168657,157 +166092,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagec com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -169331,7 +166615,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -169479,7 +166762,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -169555,157 +166837,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -169740,157 +166871,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -169983,7 +166963,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -170066,7 +167045,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -170142,157 +167120,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -170392,157 +167219,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -170650,7 +167326,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.AccessPackageResourceItemRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceItemRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -170733,7 +167408,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -170815,7 +167489,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration @@ -170826,157 +167499,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -171011,157 +167533,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -171268,7 +167639,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -171350,7 +167720,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration @@ -171361,157 +167730,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -171546,157 +167764,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -171731,157 +167798,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackager com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.AccessPackagesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.AccessPackagesRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.AccessPackagesRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -172338,7 +168254,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -172486,7 +168401,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -172562,157 +168476,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.accesspackageresourcescopes.item.AccessPackageResourceScopeItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -172747,157 +168510,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.AccessPackageResourceRoleRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -172990,7 +168602,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.AccessPackageResourceRolesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -173073,7 +168684,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|toPatchRequestInformation(body:AccessPackageResource; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|uploadSessions:UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.AccessPackageResourceRequestBuilder::|public|withUrl(rawUrl:String):AccessPackageResourceRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.accesspackageresourcescopes.AccessPackageResourceScopesRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -173149,157 +168759,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.accesspackageresourceroles.item.AccessPackageResourceRoleItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -173399,157 +168858,6 @@ com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.refresh.RefreshRequestBuilder::|public|withUrl(rawUrl:String):RefreshRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get():CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get():Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|byCustomDataProvidedResourceFileName(customDataProvidedResourceFileName:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get():CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|post(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.FilesRequestBuilder::|public|withUrl(rawUrl:String):FilesRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|content:ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get():CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|patch(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceFile -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|toPatchRequestInformation(body:CustomDataProvidedResourceFile; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|withUrl(rawUrl:String):CustomDataProvidedResourceFileNameItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder.PutRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete():Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get():InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|put(body:InputStream; requestConfiguration?:java.util.function.Consumer):InputStream -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|toPutRequestInformation(body:InputStream; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder::|public|withUrl(rawUrl:String):ContentRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder-->BaseRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|filter:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|search:String -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|select:String[] -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|top:Integer -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetQueryParameters~~>QueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|byCustomDataProvidedResourceUploadSessionId(customDataProvidedResourceUploadSessionId:String):CustomDataProvidedResourceUploadSessionItemRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|count:CountRequestBuilder -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get():CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|post(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|toPostRequestInformation(body:CustomDataProvidedResourceUploadSession; requestConfiguration?:java.util.function.Consumer):RequestInformation -com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.UploadSessionsRequestBuilder::|public|withUrl(rawUrl:String):UploadSessionsRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcescope.AccessPackageResourceScopeRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -174845,6 +170153,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|byDirectoryObjectId(directoryObjectId:String):DirectoryObjectItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|get():DirectoryObjectCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DirectoryObjectCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|withUrl(rawUrl:String):AdministrationScopeTargetsRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|get():DirectoryObject +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|withUrl(rawUrl:String):DirectoryObjectItemRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.createdby.CreatedByRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.createdby.CreatedByRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.createdby.CreatedByRequestBuilder.GetQueryParameters::|public|select:String[] @@ -176567,6 +171925,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|byDirectoryObjectId(directoryObjectId:String):DirectoryObjectItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|get():DirectoryObjectCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DirectoryObjectCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|withUrl(rawUrl:String):AdministrationScopeTargetsRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|get():DirectoryObject +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|withUrl(rawUrl:String):DirectoryObjectItemRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.createdby.CreatedByRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.createdby.CreatedByRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.createdby.CreatedByRequestBuilder.GetQueryParameters::|public|select:String[] @@ -176942,6 +172350,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder.GetQueryParameters~~>QueryParameters com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder::|public|administrationScopeTargets:AdministrationScopeTargetsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder::|public|createdBy:CreatedByRequestBuilder @@ -176982,6 +172391,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.work com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder.GetQueryParameters~~>QueryParameters com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|administrationScopeTargets:AdministrationScopeTargetsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.deleteditems.workflows.item.WorkflowItemRequestBuilder::|public|createdBy:CreatedByRequestBuilder @@ -177235,6 +172645,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.count.C com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|byDirectoryObjectId(directoryObjectId:String):DirectoryObjectItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|get():DirectoryObjectCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DirectoryObjectCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|withUrl(rawUrl:String):AdministrationScopeTargetsRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|get():DirectoryObject +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|withUrl(rawUrl:String):DirectoryObjectItemRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.createdby.CreatedByRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.createdby.CreatedByRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.createdby.CreatedByRequestBuilder.GetQueryParameters::|public|select:String[] @@ -178957,6 +174417,56 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.ve com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|byDirectoryObjectId(directoryObjectId:String):DirectoryObjectItemRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|get():DirectoryObjectCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DirectoryObjectCollectionResponse +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.AdministrationScopeTargetsRequestBuilder::|public|withUrl(rawUrl:String):AdministrationScopeTargetsRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|get():DirectoryObject +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DirectoryObject +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.administrationscopetargets.item.DirectoryObjectItemRequestBuilder::|public|withUrl(rawUrl:String):DirectoryObjectItemRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.createdby.CreatedByRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.createdby.CreatedByRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.createdby.CreatedByRequestBuilder.GetQueryParameters::|public|select:String[] @@ -179332,6 +174842,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.ve com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder.GetQueryParameters~~>QueryParameters com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder::|public|administrationScopeTargets:AdministrationScopeTargetsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.versions.item.WorkflowVersionVersionNumberItemRequestBuilder::|public|createdBy:CreatedByRequestBuilder @@ -179373,6 +174884,7 @@ com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.Wo com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|administrationScopeTargets:AdministrationScopeTargetsRequestBuilder com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identitygovernance.lifecycleworkflows.workflows.item.WorkflowItemRequestBuilder::|public|createdBy:CreatedByRequestBuilder @@ -182753,6 +178265,71 @@ com.microsoft.graph.beta.identitygovernance.termsofuse.TermsOfUseRequestBuilder: com.microsoft.graph.beta.identitygovernance.termsofuse.TermsOfUseRequestBuilder::|public|toPatchRequestInformation(body:TermsOfUseContainer):RequestInformation com.microsoft.graph.beta.identitygovernance.termsofuse.TermsOfUseRequestBuilder::|public|toPatchRequestInformation(body:TermsOfUseContainer; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identitygovernance.termsofuse.TermsOfUseRequestBuilder::|public|withUrl(rawUrl:String):TermsOfUseRequestBuilder +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|byAgentRiskDetectionId(agentRiskDetectionId:String):AgentRiskDetectionItemRequestBuilder +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|get():AgentRiskDetectionCollectionResponse +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AgentRiskDetectionCollectionResponse +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|post(body:AgentRiskDetection):AgentRiskDetection +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|post(body:AgentRiskDetection; requestConfiguration?:java.util.function.Consumer):AgentRiskDetection +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|toPostRequestInformation(body:AgentRiskDetection):RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|toPostRequestInformation(body:AgentRiskDetection; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.AgentRiskDetectionsRequestBuilder::|public|withUrl(rawUrl:String):AgentRiskDetectionsRequestBuilder +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|get():AgentRiskDetection +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AgentRiskDetection +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|patch(body:AgentRiskDetection):AgentRiskDetection +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|patch(body:AgentRiskDetection; requestConfiguration?:java.util.function.Consumer):AgentRiskDetection +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|toPatchRequestInformation(body:AgentRiskDetection):RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|toPatchRequestInformation(body:AgentRiskDetection; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.agentriskdetections.item.AgentRiskDetectionItemRequestBuilder::|public|withUrl(rawUrl:String):AgentRiskDetectionItemRequestBuilder com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder.GetQueryParameters::|public|expand:String[] com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder.GetQueryParameters::|public|select:String[] @@ -182761,6 +178338,7 @@ com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder.Get com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|agentRiskDetections:AgentRiskDetectionsRequestBuilder com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|get():IdentityProtectionRoot @@ -182768,6 +178346,7 @@ com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|p com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|patch(body:IdentityProtectionRoot):IdentityProtectionRoot com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|patch(body:IdentityProtectionRoot; requestConfiguration?:java.util.function.Consumer):IdentityProtectionRoot com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|riskDetections:RiskDetectionsRequestBuilder +com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|riskyAgents:RiskyAgentsRequestBuilder com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|riskyServicePrincipals:RiskyServicePrincipalsRequestBuilder com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|riskyUsers:RiskyUsersRequestBuilder com.microsoft.graph.beta.identityprotection.IdentityProtectionRequestBuilder::|public|servicePrincipalRiskDetections:ServicePrincipalRiskDetectionsRequestBuilder @@ -182841,6 +178420,137 @@ com.microsoft.graph.beta.identityprotection.riskdetections.RiskDetectionsRequest com.microsoft.graph.beta.identityprotection.riskdetections.RiskDetectionsRequestBuilder::|public|toPostRequestInformation(body:RiskDetection):RequestInformation com.microsoft.graph.beta.identityprotection.riskdetections.RiskDetectionsRequestBuilder::|public|toPostRequestInformation(body:RiskDetection; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.identityprotection.riskdetections.RiskDetectionsRequestBuilder::|public|withUrl(rawUrl:String):RiskDetectionsRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getAgentIds():java.util.List +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|setAgentIds(value?:java.util.List):void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConfirmCompromisedPostRequestBody +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|post(body:ConfirmCompromisedPostRequestBody):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|post(body:ConfirmCompromisedPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|toPostRequestInformation(body:ConfirmCompromisedPostRequestBody):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|toPostRequestInformation(body:ConfirmCompromisedPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.confirmcompromised.ConfirmCompromisedRequestBuilder::|public|withUrl(rawUrl:String):ConfirmCompromisedRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|getAgentIds():java.util.List +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|setAgentIds(value?:java.util.List):void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ConfirmSafePostRequestBody +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder::|public|post(body:ConfirmSafePostRequestBody):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder::|public|post(body:ConfirmSafePostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder::|public|toPostRequestInformation(body:ConfirmSafePostRequestBody):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder::|public|toPostRequestInformation(body:ConfirmSafePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.confirmsafe.ConfirmSafeRequestBuilder::|public|withUrl(rawUrl:String):ConfirmSafeRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|getAgentIds():java.util.List +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|setAgentIds(value?:java.util.List):void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DismissPostRequestBody +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder::|public|post(body:DismissPostRequestBody):Void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder::|public|post(body:DismissPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder::|public|toPostRequestInformation(body:DismissPostRequestBody):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder::|public|toPostRequestInformation(body:DismissPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.dismiss.DismissRequestBuilder::|public|withUrl(rawUrl:String):DismissRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|get():RiskyAgent +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RiskyAgent +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|patch(body:RiskyAgent):RiskyAgent +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|patch(body:RiskyAgent; requestConfiguration?:java.util.function.Consumer):RiskyAgent +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|toPatchRequestInformation(body:RiskyAgent):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|toPatchRequestInformation(body:RiskyAgent; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.item.RiskyAgentItemRequestBuilder::|public|withUrl(rawUrl:String):RiskyAgentItemRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|byRiskyAgentId(riskyAgentId:String):RiskyAgentItemRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|confirmCompromised:ConfirmCompromisedRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|confirmSafe:ConfirmSafeRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|dismiss:DismissRequestBuilder +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|get():RiskyAgentCollectionResponse +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):RiskyAgentCollectionResponse +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|post(body:RiskyAgent):RiskyAgent +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|post(body:RiskyAgent; requestConfiguration?:java.util.function.Consumer):RiskyAgent +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|toPostRequestInformation(body:RiskyAgent):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|toPostRequestInformation(body:RiskyAgent; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.identityprotection.riskyagents.RiskyAgentsRequestBuilder::|public|withUrl(rawUrl:String):RiskyAgentsRequestBuilder com.microsoft.graph.beta.identityprotection.riskyserviceprincipals.confirmcompromised.ConfirmCompromisedPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.identityprotection.riskyserviceprincipals.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|constructor():void com.microsoft.graph.beta.identityprotection.riskyserviceprincipals.confirmcompromised.ConfirmCompromisedPostRequestBody::|public|getAdditionalData():Map @@ -185079,6 +180789,9 @@ com.microsoft.graph.beta.models.AccessAction::|public|setBackingStore(value:Back com.microsoft.graph.beta.models.AccessAction::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.AccessAction::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AccessAction com.microsoft.graph.beta.models.AccessAction~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.AccessEntityType::0000-User +com.microsoft.graph.beta.models.AccessEntityType::0001-Group +com.microsoft.graph.beta.models.AccessEntityType::0002-UnknownFutureValue com.microsoft.graph.beta.models.AccessPackage-->Entity com.microsoft.graph.beta.models.AccessPackage::|public|constructor():void com.microsoft.graph.beta.models.AccessPackage::|public|getAccessPackageAssignmentPolicies():java.util.List @@ -185604,7 +181317,6 @@ com.microsoft.graph.beta.models.AccessPackageResource::|public|getIsPendingOnboa com.microsoft.graph.beta.models.AccessPackageResource::|public|getOriginId():String com.microsoft.graph.beta.models.AccessPackageResource::|public|getOriginSystem():String com.microsoft.graph.beta.models.AccessPackageResource::|public|getResourceType():String -com.microsoft.graph.beta.models.AccessPackageResource::|public|getUploadSessions():java.util.List com.microsoft.graph.beta.models.AccessPackageResource::|public|getUrl():String com.microsoft.graph.beta.models.AccessPackageResource::|public|OdataType:String com.microsoft.graph.beta.models.AccessPackageResource::|public|serialize(writer:SerializationWriter):Void @@ -185620,7 +181332,6 @@ com.microsoft.graph.beta.models.AccessPackageResource::|public|setIsPendingOnboa com.microsoft.graph.beta.models.AccessPackageResource::|public|setOriginId(value?:String):void com.microsoft.graph.beta.models.AccessPackageResource::|public|setOriginSystem(value?:String):void com.microsoft.graph.beta.models.AccessPackageResource::|public|setResourceType(value?:String):void -com.microsoft.graph.beta.models.AccessPackageResource::|public|setUploadSessions(value?:java.util.List):void com.microsoft.graph.beta.models.AccessPackageResource::|public|setUrl(value?:String):void com.microsoft.graph.beta.models.AccessPackageResource::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AccessPackageResource com.microsoft.graph.beta.models.AccessPackageResourceAttribute::|protected|backingStore:BackingStore @@ -187469,6 +183180,21 @@ com.microsoft.graph.beta.models.AgedAccountsReceivableCollectionResponse::|publi com.microsoft.graph.beta.models.AgedAccountsReceivableCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.AgedAccountsReceivableCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AgedAccountsReceivableCollectionResponse com.microsoft.graph.beta.models.AgedAccountsReceivable~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.Agent-->Entity +com.microsoft.graph.beta.models.Agent::|public|constructor():void +com.microsoft.graph.beta.models.Agent::|public|getCopilotTools():java.util.List +com.microsoft.graph.beta.models.Agent::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.Agent::|public|OdataType:String +com.microsoft.graph.beta.models.Agent::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.Agent::|public|setCopilotTools(value?:java.util.List):void +com.microsoft.graph.beta.models.Agent::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Agent +com.microsoft.graph.beta.models.AgentCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.AgentCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.AgentCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AgentCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.AgentCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AgentCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.AgentCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AgentCollectionResponse com.microsoft.graph.beta.models.agentic.AgentSignIn::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|constructor():void com.microsoft.graph.beta.models.agentic.AgentSignIn::|public|getAdditionalData():Map @@ -187502,6 +183228,43 @@ com.microsoft.graph.beta.models.AgentIdentity::|public|setAgentAppId(value?:Stri com.microsoft.graph.beta.models.AgentIdentity::|public|setAgentIdentityBlueprintId(value?:String):void com.microsoft.graph.beta.models.AgentIdentity::|public|setCreatedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.AgentIdentity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AgentIdentity +com.microsoft.graph.beta.models.AgentRiskDetection-->Entity +com.microsoft.graph.beta.models.AgentRiskDetection::|public|constructor():void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getActivityDateTime():OffsetDateTime +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getAdditionalInfo():String +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getAgentDisplayName():String +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getAgentId():String +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getDetectedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getDetectionTimingType():RiskDetectionTimingType +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getLastModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getRiskDetail():RiskDetail +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getRiskEventType():String +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getRiskEvidence():String +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getRiskLevel():RiskLevel +com.microsoft.graph.beta.models.AgentRiskDetection::|public|getRiskState():RiskState +com.microsoft.graph.beta.models.AgentRiskDetection::|public|OdataType:String +com.microsoft.graph.beta.models.AgentRiskDetection::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setActivityDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setAdditionalInfo(value?:String):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setAgentDisplayName(value?:String):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setAgentId(value?:String):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setDetectedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setDetectionTimingType(value?:RiskDetectionTimingType):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setLastModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setRiskDetail(value?:RiskDetail):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setRiskEventType(value?:String):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setRiskEvidence(value?:String):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setRiskLevel(value?:RiskLevel):void +com.microsoft.graph.beta.models.AgentRiskDetection::|public|setRiskState(value?:RiskState):void +com.microsoft.graph.beta.models.AgentRiskDetection::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AgentRiskDetection +com.microsoft.graph.beta.models.AgentRiskDetectionCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.AgentRiskDetectionCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.AgentRiskDetectionCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AgentRiskDetectionCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.AgentRiskDetectionCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AgentRiskDetectionCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.AgentRiskDetectionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AgentRiskDetectionCollectionResponse com.microsoft.graph.beta.models.AgentStatus::0000-Active com.microsoft.graph.beta.models.AgentStatus::0001-Inactive com.microsoft.graph.beta.models.AggregationOption::|protected|backingStore:BackingStore @@ -187663,6 +183426,14 @@ com.microsoft.graph.beta.models.AgreementFileVersionCollectionResponse::|public| com.microsoft.graph.beta.models.AgreementFileVersionCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AgreementFileVersionCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.AgreementFileVersionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AgreementFileVersionCollectionResponse +com.microsoft.graph.beta.models.AiAgentInfo-->AiInteractionEntity +com.microsoft.graph.beta.models.AiAgentInfo::|public|constructor():void +com.microsoft.graph.beta.models.AiAgentInfo::|public|getBlueprintId():String +com.microsoft.graph.beta.models.AiAgentInfo::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AiAgentInfo::|public|OdataType:String +com.microsoft.graph.beta.models.AiAgentInfo::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AiAgentInfo::|public|setBlueprintId(value?:String):void +com.microsoft.graph.beta.models.AiAgentInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiAgentInfo com.microsoft.graph.beta.models.AiInteraction-->Entity com.microsoft.graph.beta.models.AiInteraction::|public|constructor():void com.microsoft.graph.beta.models.AiInteraction::|public|getAppClass():String @@ -187737,6 +183508,24 @@ com.microsoft.graph.beta.models.AiInteractionContext::|public|setDisplayName(val com.microsoft.graph.beta.models.AiInteractionContext::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.AiInteractionContext::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiInteractionContext com.microsoft.graph.beta.models.AiInteractionContext~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.AiInteractionEntity::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.AiInteractionEntity::|public|constructor():void +com.microsoft.graph.beta.models.AiInteractionEntity::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.AiInteractionEntity::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.AiInteractionEntity::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AiInteractionEntity::|public|getIdentifier():String +com.microsoft.graph.beta.models.AiInteractionEntity::|public|getName():String +com.microsoft.graph.beta.models.AiInteractionEntity::|public|getOdataType():String +com.microsoft.graph.beta.models.AiInteractionEntity::|public|getVersion():String +com.microsoft.graph.beta.models.AiInteractionEntity::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AiInteractionEntity::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.AiInteractionEntity::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.AiInteractionEntity::|public|setIdentifier(value?:String):void +com.microsoft.graph.beta.models.AiInteractionEntity::|public|setName(value?:String):void +com.microsoft.graph.beta.models.AiInteractionEntity::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.AiInteractionEntity::|public|setVersion(value?:String):void +com.microsoft.graph.beta.models.AiInteractionEntity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiInteractionEntity +com.microsoft.graph.beta.models.AiInteractionEntity~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.AiInteractionHistory-->Entity com.microsoft.graph.beta.models.AiInteractionHistory::|public|constructor():void com.microsoft.graph.beta.models.AiInteractionHistory::|public|getFieldDeserializers():Map> @@ -187789,24 +183578,12 @@ com.microsoft.graph.beta.models.AiInteractionMentionedIdentitySet::|public|setCo com.microsoft.graph.beta.models.AiInteractionMentionedIdentitySet::|public|setTag(value?:TeamworkTagIdentity):void com.microsoft.graph.beta.models.AiInteractionMentionedIdentitySet::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiInteractionMentionedIdentitySet com.microsoft.graph.beta.models.AiInteractionMention~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.AiInteractionPlugin::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.AiInteractionPlugin-->AiInteractionEntity com.microsoft.graph.beta.models.AiInteractionPlugin::|public|constructor():void -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getAdditionalData():Map -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getIdentifier():String -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getName():String -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getOdataType():String -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|getVersion():String +com.microsoft.graph.beta.models.AiInteractionPlugin::|public|OdataType:String com.microsoft.graph.beta.models.AiInteractionPlugin::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setIdentifier(value?:String):void -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setName(value?:String):void -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.AiInteractionPlugin::|public|setVersion(value?:String):void com.microsoft.graph.beta.models.AiInteractionPlugin::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AiInteractionPlugin -com.microsoft.graph.beta.models.AiInteractionPlugin~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.AiInteractionType::0000-UserPrompt com.microsoft.graph.beta.models.AiInteractionType::0001-AiResponse com.microsoft.graph.beta.models.AiInteractionType::0002-UnknownFutureValue @@ -188149,6 +183926,12 @@ com.microsoft.graph.beta.models.AllDomains::|public|getFieldDeserializers():Map< com.microsoft.graph.beta.models.AllDomains::|public|OdataType:String com.microsoft.graph.beta.models.AllDomains::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AllDomains::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AllDomains +com.microsoft.graph.beta.models.AllDrivesBackup-->FullServiceBackupBase +com.microsoft.graph.beta.models.AllDrivesBackup::|public|constructor():void +com.microsoft.graph.beta.models.AllDrivesBackup::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AllDrivesBackup::|public|OdataType:String +com.microsoft.graph.beta.models.AllDrivesBackup::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AllDrivesBackup::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AllDrivesBackup com.microsoft.graph.beta.models.AllInboundPorts-->InboundPorts com.microsoft.graph.beta.models.AllInboundPorts::|public|constructor():void com.microsoft.graph.beta.models.AllInboundPorts::|public|getFieldDeserializers():Map> @@ -188161,6 +183944,12 @@ com.microsoft.graph.beta.models.AllLicensedUsersAssignmentTarget::|public|getFie com.microsoft.graph.beta.models.AllLicensedUsersAssignmentTarget::|public|OdataType:String com.microsoft.graph.beta.models.AllLicensedUsersAssignmentTarget::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AllLicensedUsersAssignmentTarget::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AllLicensedUsersAssignmentTarget +com.microsoft.graph.beta.models.AllMailboxesBackup-->FullServiceBackupBase +com.microsoft.graph.beta.models.AllMailboxesBackup::|public|constructor():void +com.microsoft.graph.beta.models.AllMailboxesBackup::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AllMailboxesBackup::|public|OdataType:String +com.microsoft.graph.beta.models.AllMailboxesBackup::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AllMailboxesBackup::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AllMailboxesBackup com.microsoft.graph.beta.models.AllowedAudiences::0000-Me com.microsoft.graph.beta.models.AllowedAudiences::0001-Family com.microsoft.graph.beta.models.AllowedAudiences::0002-Contacts @@ -188237,6 +184026,12 @@ com.microsoft.graph.beta.models.AllScopeSensitivityLabels::|public|getFieldDeser com.microsoft.graph.beta.models.AllScopeSensitivityLabels::|public|OdataType:String com.microsoft.graph.beta.models.AllScopeSensitivityLabels::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.AllScopeSensitivityLabels::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AllScopeSensitivityLabels +com.microsoft.graph.beta.models.AllSitesBackup-->FullServiceBackupBase +com.microsoft.graph.beta.models.AllSitesBackup::|public|constructor():void +com.microsoft.graph.beta.models.AllSitesBackup::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AllSitesBackup::|public|OdataType:String +com.microsoft.graph.beta.models.AllSitesBackup::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AllSitesBackup::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AllSitesBackup com.microsoft.graph.beta.models.AlterationResponse::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.AlterationResponse::|public|constructor():void com.microsoft.graph.beta.models.AlterationResponse::|public|getAdditionalData():Map @@ -191807,6 +187602,13 @@ com.microsoft.graph.beta.models.ApplicationContext::|public|OdataType:String com.microsoft.graph.beta.models.ApplicationContext::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ApplicationContext::|public|setIncludeApplications(value?:java.util.List):void com.microsoft.graph.beta.models.ApplicationContext::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationContext +com.microsoft.graph.beta.models.ApplicationDataType::0000-None +com.microsoft.graph.beta.models.ApplicationDataType::0001-CodingFiles +com.microsoft.graph.beta.models.ApplicationDataType::0002-CreditCards +com.microsoft.graph.beta.models.ApplicationDataType::0003-DatabaseFiles +com.microsoft.graph.beta.models.ApplicationDataType::0004-Documents +com.microsoft.graph.beta.models.ApplicationDataType::0005-MediaFiles +com.microsoft.graph.beta.models.ApplicationDataType::0006-UnknownFutureValue com.microsoft.graph.beta.models.ApplicationEnforcedRestrictionsSessionControl-->ConditionalAccessSessionControl com.microsoft.graph.beta.models.ApplicationEnforcedRestrictionsSessionControl::|public|constructor():void com.microsoft.graph.beta.models.ApplicationEnforcedRestrictionsSessionControl::|public|getFieldDeserializers():Map> @@ -191836,6 +187638,22 @@ com.microsoft.graph.beta.models.ApplicationKeyType::0002-UnknownFutureValue com.microsoft.graph.beta.models.ApplicationKeyUsage::0000-Sign com.microsoft.graph.beta.models.ApplicationKeyUsage::0001-Verify com.microsoft.graph.beta.models.ApplicationKeyUsage::0002-UnknownFutureValue +com.microsoft.graph.beta.models.ApplicationLocation::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationLocation::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationLocation::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationLocation::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationLocation::|public|getDataCenter():String +com.microsoft.graph.beta.models.ApplicationLocation::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationLocation::|public|getHeadquarters():String +com.microsoft.graph.beta.models.ApplicationLocation::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationLocation::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationLocation::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationLocation::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationLocation::|public|setDataCenter(value?:String):void +com.microsoft.graph.beta.models.ApplicationLocation::|public|setHeadquarters(value?:String):void +com.microsoft.graph.beta.models.ApplicationLocation::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationLocation +com.microsoft.graph.beta.models.ApplicationLocation~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ApplicationMode::0000-Manual com.microsoft.graph.beta.models.ApplicationMode::0001-Automatic com.microsoft.graph.beta.models.ApplicationMode::0002-Recommended @@ -191846,6 +187664,286 @@ com.microsoft.graph.beta.models.ApplicationPermissionsRequired::0003-User com.microsoft.graph.beta.models.ApplicationPermissionsRequired::0004-Administrator com.microsoft.graph.beta.models.ApplicationPermissionsRequired::0005-System com.microsoft.graph.beta.models.ApplicationPermissionsRequired::0006-UnknownFutureValue +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getHasBadCommonName():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getHasInsecureSignature():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getHasNoChainOfTrust():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getIsDenylisted():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getIsHostnameMismatch():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getIsNotAfter():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getIsNotBefore():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getIsRevoked():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getIsSelfSigned():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setHasBadCommonName(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setHasInsecureSignature(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setHasNoChainOfTrust(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setIsDenylisted(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setIsHostnameMismatch(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setIsNotAfter(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setIsNotBefore(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setIsRevoked(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setIsSelfSigned(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationRiskFactorCertificateInfo +com.microsoft.graph.beta.models.ApplicationRiskFactorCertificateInfo~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getConsumerPopularity():Integer +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getDomainRegistrationDate():LocalDate +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getFounded():Integer +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getHasDisasterRecoveryPlan():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getHold():HoldType +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getHostingCompanyName():String +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getLocation():ApplicationLocation +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getPrivacyPolicy():String +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getProcessedDataTypes():ApplicationDataType +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|getTermsOfService():String +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setConsumerPopularity(value?:Integer):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setDomainRegistrationDate(value?:LocalDate):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setFounded(value?:Integer):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setHasDisasterRecoveryPlan(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setHold(value?:HoldType):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setHostingCompanyName(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setLocation(value?:ApplicationLocation):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setPrivacyPolicy(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setProcessedDataTypes(value?:ApplicationDataType):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|public|setTermsOfService(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationRiskFactorGeneralInfo +com.microsoft.graph.beta.models.ApplicationRiskFactorGeneralInfo~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|getDataRetention():DataRetentionLevel +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|getGdpr():ApplicationRiskFactorLegalInfoGdpr +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|getHasDataOwnership():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|getHasDmca():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|setDataRetention(value?:DataRetentionLevel):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|setGdpr(value?:ApplicationRiskFactorLegalInfoGdpr):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|setHasDataOwnership(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|setHasDmca(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationRiskFactorLegalInfo +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getDataProtection():DataProtection +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getHasRightToErasure():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getIsReportingDataBreaches():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getStatementUrl():String +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|getUserOwnership():UserOwnership +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|setDataProtection(value?:DataProtection):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|setHasRightToErasure(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|setIsReportingDataBreaches(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|setStatementUrl(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|public|setUserOwnership(value?:UserOwnership):void +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationRiskFactorLegalInfoGdpr +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfoGdpr~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ApplicationRiskFactorLegalInfo~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ApplicationRiskFactors::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|getCompliance():ApplicationSecurityCompliance +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|getGeneral():ApplicationRiskFactorGeneralInfo +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|getLegal():ApplicationRiskFactorLegalInfo +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|getSecurity():ApplicationRiskFactorSecurityInfo +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|setCompliance(value?:ApplicationSecurityCompliance):void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|setGeneral(value?:ApplicationRiskFactorGeneralInfo):void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|setLegal(value?:ApplicationRiskFactorLegalInfo):void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|public|setSecurity(value?:ApplicationRiskFactorSecurityInfo):void +com.microsoft.graph.beta.models.ApplicationRiskFactors::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationRiskFactors +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getCertificate():ApplicationRiskFactorCertificateInfo +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getDomainToCheck():String +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasAdminAuditTrail():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasAnonymousUsage():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasDataAuditTrail():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasDataClassification():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasDataEncrypted():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasEnforceTransportEnc():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasIpRestriction():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasMFA():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasPenTest():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasRememberPassword():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasSamlSupport():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasUserAuditLogs():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasUserDataUpload():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasUserRolesSupport():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHasValidCertName():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getHttpsSecurityHeaders():java.util.List +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getIsCertTrusted():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getIsDrownVulnerable():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getIsHeartbleedProof():Boolean +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getLastBreachDate():LocalDate +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getLatestValidSSL():SslVersion +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getPasswordPolicy():PasswordPolicy +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|getRestEncryptionType():RestEncryptionType +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setCertificate(value?:ApplicationRiskFactorCertificateInfo):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setDomainToCheck(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasAdminAuditTrail(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasAnonymousUsage(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasDataAuditTrail(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasDataClassification(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasDataEncrypted(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasEnforceTransportEnc(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasIpRestriction(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasMFA(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasPenTest(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasRememberPassword(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasSamlSupport(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasUserAuditLogs(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasUserDataUpload(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasUserRolesSupport(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHasValidCertName(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setHttpsSecurityHeaders(value?:java.util.List):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setIsCertTrusted(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setIsDrownVulnerable(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setIsHeartbleedProof(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setLastBreachDate(value?:LocalDate):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setLatestValidSSL(value?:SslVersion):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setPasswordPolicy(value?:PasswordPolicy):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|public|setRestEncryptionType(value?:RestEncryptionType):void +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationRiskFactorSecurityInfo +com.microsoft.graph.beta.models.ApplicationRiskFactorSecurityInfo~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ApplicationRiskFactors~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ApplicationRiskScore::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getCompliance():Float +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getLegal():Float +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getProvider():Float +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getSecurity():Float +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|getTotal():Float +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|setCompliance(value?:Float):void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|setLegal(value?:Float):void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|setProvider(value?:Float):void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|setSecurity(value?:Float):void +com.microsoft.graph.beta.models.ApplicationRiskScore::|public|setTotal(value?:Float):void +com.microsoft.graph.beta.models.ApplicationRiskScore::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationRiskScore +com.microsoft.graph.beta.models.ApplicationRiskScore~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|constructor():void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getCobit():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getCoppa():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getCsaStar():CsaStarLevel +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getFedRamp():FedRampLevel +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getFerpa():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getFfiec():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getFinra():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getFisma():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getGaap():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getGapp():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getGlba():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getHipaa():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getHitrust():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getIsae3402():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getIso27001():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getIso27002():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getIso27017():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getIso27018():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getItar():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getJerichoForumCommandments():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getOdataType():String +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getPci():PciVersion +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getPrivacyShield():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getSafeHarbor():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getSoc1():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getSoc2():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getSoc3():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getSox():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getSp80053():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getSsae16():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|getUstr():Boolean +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setCobit(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setCoppa(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setCsaStar(value?:CsaStarLevel):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setFedRamp(value?:FedRampLevel):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setFerpa(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setFfiec(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setFinra(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setFisma(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setGaap(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setGapp(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setGlba(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setHipaa(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setHitrust(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setIsae3402(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setIso27001(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setIso27002(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setIso27017(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setIso27018(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setItar(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setJerichoForumCommandments(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setPci(value?:PciVersion):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setPrivacyShield(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setSafeHarbor(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setSoc1(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setSoc2(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setSoc3(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setSox(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setSp80053(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setSsae16(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|public|setUstr(value?:Boolean):void +com.microsoft.graph.beta.models.ApplicationSecurityCompliance::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ApplicationSecurityCompliance +com.microsoft.graph.beta.models.ApplicationSecurityCompliance~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ApplicationSegment-->Entity com.microsoft.graph.beta.models.ApplicationSegment::|public|constructor():void com.microsoft.graph.beta.models.ApplicationSegment::|public|getFieldDeserializers():Map> @@ -191911,11 +188009,15 @@ com.microsoft.graph.beta.models.ApplicationTemplate::|public|getCategories():jav com.microsoft.graph.beta.models.ApplicationTemplate::|public|getConfigurationUris():java.util.List com.microsoft.graph.beta.models.ApplicationTemplate::|public|getDescription():String com.microsoft.graph.beta.models.ApplicationTemplate::|public|getDisplayName():String +com.microsoft.graph.beta.models.ApplicationTemplate::|public|getEndpoints():java.util.List com.microsoft.graph.beta.models.ApplicationTemplate::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.ApplicationTemplate::|public|getHomePageUrl():String com.microsoft.graph.beta.models.ApplicationTemplate::|public|getInformationalUrls():InformationalUrls +com.microsoft.graph.beta.models.ApplicationTemplate::|public|getLastModifiedDateTime():OffsetDateTime com.microsoft.graph.beta.models.ApplicationTemplate::|public|getLogoUrl():String com.microsoft.graph.beta.models.ApplicationTemplate::|public|getPublisher():String +com.microsoft.graph.beta.models.ApplicationTemplate::|public|getRiskFactors():ApplicationRiskFactors +com.microsoft.graph.beta.models.ApplicationTemplate::|public|getRiskScore():ApplicationRiskScore com.microsoft.graph.beta.models.ApplicationTemplate::|public|getSupportedClaimConfiguration():SupportedClaimConfiguration com.microsoft.graph.beta.models.ApplicationTemplate::|public|getSupportedProvisioningTypes():java.util.List com.microsoft.graph.beta.models.ApplicationTemplate::|public|getSupportedSingleSignOnModes():java.util.List @@ -191925,10 +188027,14 @@ com.microsoft.graph.beta.models.ApplicationTemplate::|public|setCategories(value com.microsoft.graph.beta.models.ApplicationTemplate::|public|setConfigurationUris(value?:java.util.List):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setDescription(value?:String):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setDisplayName(value?:String):void +com.microsoft.graph.beta.models.ApplicationTemplate::|public|setEndpoints(value?:java.util.List):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setHomePageUrl(value?:String):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setInformationalUrls(value?:InformationalUrls):void +com.microsoft.graph.beta.models.ApplicationTemplate::|public|setLastModifiedDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setLogoUrl(value?:String):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setPublisher(value?:String):void +com.microsoft.graph.beta.models.ApplicationTemplate::|public|setRiskFactors(value?:ApplicationRiskFactors):void +com.microsoft.graph.beta.models.ApplicationTemplate::|public|setRiskScore(value?:ApplicationRiskScore):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setSupportedClaimConfiguration(value?:SupportedClaimConfiguration):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setSupportedProvisioningTypes(value?:java.util.List):void com.microsoft.graph.beta.models.ApplicationTemplate::|public|setSupportedSingleSignOnModes(value?:java.util.List):void @@ -193414,6 +189520,9 @@ com.microsoft.graph.beta.models.AttendeeNotificationInfo~~>AdditionalDataHolder; com.microsoft.graph.beta.models.AttendeeType::0000-Required com.microsoft.graph.beta.models.AttendeeType::0001-Optional com.microsoft.graph.beta.models.AttendeeType::0002-Resource +com.microsoft.graph.beta.models.AttestationEnforcement::0000-Disabled +com.microsoft.graph.beta.models.AttestationEnforcement::0001-RegistrationOnly +com.microsoft.graph.beta.models.AttestationEnforcement::0002-UnknownFutureValue com.microsoft.graph.beta.models.AttestationLevel::0000-Attested com.microsoft.graph.beta.models.AttestationLevel::0001-NotAttested com.microsoft.graph.beta.models.AttestationLevel::0002-UnknownFutureValue @@ -193569,6 +189678,16 @@ com.microsoft.graph.beta.models.AttributeMappingSourceType::0001-Constant com.microsoft.graph.beta.models.AttributeMappingSourceType::0002-Function com.microsoft.graph.beta.models.AttributeMappingSource~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.AttributeMapping~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.AttributeRuleMembers-->UserSet +com.microsoft.graph.beta.models.AttributeRuleMembers::|public|constructor():void +com.microsoft.graph.beta.models.AttributeRuleMembers::|public|getDescription():String +com.microsoft.graph.beta.models.AttributeRuleMembers::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.AttributeRuleMembers::|public|getMembershipRule():String +com.microsoft.graph.beta.models.AttributeRuleMembers::|public|OdataType:String +com.microsoft.graph.beta.models.AttributeRuleMembers::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.AttributeRuleMembers::|public|setDescription(value?:String):void +com.microsoft.graph.beta.models.AttributeRuleMembers::|public|setMembershipRule(value?:String):void +com.microsoft.graph.beta.models.AttributeRuleMembers::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):AttributeRuleMembers com.microsoft.graph.beta.models.AttributeSet-->Entity com.microsoft.graph.beta.models.AttributeSet::|public|constructor():void com.microsoft.graph.beta.models.AttributeSet::|public|getDescription():String @@ -195747,8 +191866,15 @@ com.microsoft.graph.beta.models.B2xIdentityUserFlowCollectionResponse::|public|g com.microsoft.graph.beta.models.B2xIdentityUserFlowCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.B2xIdentityUserFlowCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.B2xIdentityUserFlowCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):B2xIdentityUserFlowCollectionResponse +com.microsoft.graph.beta.models.BackupPolicyProtectionMode::0000-Standard +com.microsoft.graph.beta.models.BackupPolicyProtectionMode::0001-FullServiceBackup +com.microsoft.graph.beta.models.BackupPolicyProtectionMode::0002-UnknownFutureValue com.microsoft.graph.beta.models.BackupRestoreRoot-->Entity com.microsoft.graph.beta.models.BackupRestoreRoot::|public|constructor():void +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getAllDrivesBackup():AllDrivesBackup +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getAllMailboxesBackup():AllMailboxesBackup +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getAllSitesBackup():AllSitesBackup +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getBrowseSessions():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getDriveInclusionRules():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getDriveProtectionUnits():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getDriveProtectionUnitsBulkAdditionJobs():java.util.List @@ -195759,6 +191885,7 @@ com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getFieldDeserializers com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getMailboxInclusionRules():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getMailboxProtectionUnits():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getMailboxProtectionUnitsBulkAdditionJobs():java.util.List +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getOneDriveForBusinessBrowseSessions():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getOneDriveForBusinessProtectionPolicies():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getOneDriveForBusinessRestoreSessions():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getProtectionPolicies():java.util.List @@ -195767,6 +191894,7 @@ com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getRestorePoints():ja com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getRestoreSessions():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getServiceApps():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getServiceStatus():ServiceStatus +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getSharePointBrowseSessions():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getSharePointProtectionPolicies():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getSharePointRestoreSessions():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getSiteInclusionRules():java.util.List @@ -195774,6 +191902,10 @@ com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getSiteProtectionUnit com.microsoft.graph.beta.models.BackupRestoreRoot::|public|getSiteProtectionUnitsBulkAdditionJobs():java.util.List com.microsoft.graph.beta.models.BackupRestoreRoot::|public|OdataType:String com.microsoft.graph.beta.models.BackupRestoreRoot::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setAllDrivesBackup(value?:AllDrivesBackup):void +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setAllMailboxesBackup(value?:AllMailboxesBackup):void +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setAllSitesBackup(value?:AllSitesBackup):void +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setBrowseSessions(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setDriveInclusionRules(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setDriveProtectionUnits(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setDriveProtectionUnitsBulkAdditionJobs(value?:java.util.List):void @@ -195783,6 +191915,7 @@ com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setExchangeRestoreSes com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setMailboxInclusionRules(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setMailboxProtectionUnits(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setMailboxProtectionUnitsBulkAdditionJobs(value?:java.util.List):void +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setOneDriveForBusinessBrowseSessions(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setOneDriveForBusinessProtectionPolicies(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setOneDriveForBusinessRestoreSessions(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setProtectionPolicies(value?:java.util.List):void @@ -195791,6 +191924,7 @@ com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setRestorePoints(valu com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setRestoreSessions(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setServiceApps(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setServiceStatus(value?:ServiceStatus):void +com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setSharePointBrowseSessions(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setSharePointProtectionPolicies(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setSharePointRestoreSessions(value?:java.util.List):void com.microsoft.graph.beta.models.BackupRestoreRoot::|public|setSiteInclusionRules(value?:java.util.List):void @@ -196791,6 +192925,46 @@ com.microsoft.graph.beta.models.BroadcastMeetingSettings::|public|setIsVideoOnDe com.microsoft.graph.beta.models.BroadcastMeetingSettings::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.BroadcastMeetingSettings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BroadcastMeetingSettings com.microsoft.graph.beta.models.BroadcastMeetingSettings~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.BrowsableResourceType::0000-None +com.microsoft.graph.beta.models.BrowsableResourceType::0001-Site +com.microsoft.graph.beta.models.BrowsableResourceType::0002-DocumentLibrary +com.microsoft.graph.beta.models.BrowsableResourceType::0003-Folder +com.microsoft.graph.beta.models.BrowsableResourceType::0004-UnknownFutureValue +com.microsoft.graph.beta.models.BrowseQueryOrder::0000-PathAsc +com.microsoft.graph.beta.models.BrowseQueryOrder::0001-PathDsc +com.microsoft.graph.beta.models.BrowseQueryOrder::0002-NameAsc +com.microsoft.graph.beta.models.BrowseQueryOrder::0003-NameDsc +com.microsoft.graph.beta.models.BrowseQueryOrder::0004-UnknownFutureValue +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|constructor():void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getItemKey():String +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getItemsCount():Integer +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getName():String +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getOdataType():String +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getSizeInBytes():String +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getType():BrowseQueryResponseItemType +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|getWebUrl():String +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setItemKey(value?:String):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setItemsCount(value?:Integer):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setName(value?:String):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setSizeInBytes(value?:String):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setType(value?:BrowseQueryResponseItemType):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|public|setWebUrl(value?:String):void +com.microsoft.graph.beta.models.BrowseQueryResponseItem::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BrowseQueryResponseItem +com.microsoft.graph.beta.models.BrowseQueryResponseItemType::0000-None +com.microsoft.graph.beta.models.BrowseQueryResponseItemType::0001-Site +com.microsoft.graph.beta.models.BrowseQueryResponseItemType::0002-DocumentLibrary +com.microsoft.graph.beta.models.BrowseQueryResponseItemType::0003-Folder +com.microsoft.graph.beta.models.BrowseQueryResponseItemType::0004-File +com.microsoft.graph.beta.models.BrowseQueryResponseItemType::0005-UnknownFutureValue +com.microsoft.graph.beta.models.BrowseQueryResponseItem~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.BrowserSharedCookie-->Entity com.microsoft.graph.beta.models.BrowserSharedCookie::|public|constructor():void com.microsoft.graph.beta.models.BrowserSharedCookie::|public|getComment():String @@ -196992,6 +193166,35 @@ com.microsoft.graph.beta.models.BrowserSiteTargetEnvironment::0005-UnknownFuture com.microsoft.graph.beta.models.BrowserSyncSetting::0000-NotConfigured com.microsoft.graph.beta.models.BrowserSyncSetting::0001-BlockedWithUserOverride com.microsoft.graph.beta.models.BrowserSyncSetting::0002-Blocked +com.microsoft.graph.beta.models.BrowseSessionBase-->Entity +com.microsoft.graph.beta.models.BrowseSessionBase::|public|constructor():void +com.microsoft.graph.beta.models.BrowseSessionBase::|public|getBackupSizeInBytes():String +com.microsoft.graph.beta.models.BrowseSessionBase::|public|getCreatedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.BrowseSessionBase::|public|getError():PublicError +com.microsoft.graph.beta.models.BrowseSessionBase::|public|getExpirationDateTime():OffsetDateTime +com.microsoft.graph.beta.models.BrowseSessionBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.BrowseSessionBase::|public|getRestorePointDateTime():OffsetDateTime +com.microsoft.graph.beta.models.BrowseSessionBase::|public|getStatus():BrowseSessionStatus +com.microsoft.graph.beta.models.BrowseSessionBase::|public|OdataType:String +com.microsoft.graph.beta.models.BrowseSessionBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.BrowseSessionBase::|public|setBackupSizeInBytes(value?:String):void +com.microsoft.graph.beta.models.BrowseSessionBase::|public|setCreatedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.BrowseSessionBase::|public|setError(value?:PublicError):void +com.microsoft.graph.beta.models.BrowseSessionBase::|public|setExpirationDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.BrowseSessionBase::|public|setRestorePointDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.BrowseSessionBase::|public|setStatus(value?:BrowseSessionStatus):void +com.microsoft.graph.beta.models.BrowseSessionBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BrowseSessionBase +com.microsoft.graph.beta.models.BrowseSessionBaseCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.BrowseSessionBaseCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.BrowseSessionBaseCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.BrowseSessionBaseCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.BrowseSessionBaseCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.BrowseSessionBaseCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.BrowseSessionBaseCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BrowseSessionBaseCollectionResponse +com.microsoft.graph.beta.models.BrowseSessionStatus::0000-Creating +com.microsoft.graph.beta.models.BrowseSessionStatus::0001-Created +com.microsoft.graph.beta.models.BrowseSessionStatus::0002-Failed +com.microsoft.graph.beta.models.BrowseSessionStatus::0003-UnknownFutureValue com.microsoft.graph.beta.models.BucketAggregationDefinition::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.BucketAggregationDefinition::|public|constructor():void com.microsoft.graph.beta.models.BucketAggregationDefinition::|public|getAdditionalData():Map @@ -197076,6 +193279,13 @@ com.microsoft.graph.beta.models.Building::|public|setHasWiFi(value?:Boolean):voi com.microsoft.graph.beta.models.Building::|public|setMap(value?:BuildingMap):void com.microsoft.graph.beta.models.Building::|public|setResourceLinks(value?:java.util.List):void com.microsoft.graph.beta.models.Building::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Building +com.microsoft.graph.beta.models.BuildingCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.BuildingCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.BuildingCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.BuildingCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.BuildingCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.BuildingCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.BuildingCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BuildingCollectionResponse com.microsoft.graph.beta.models.BuildingMap-->BaseMapFeature com.microsoft.graph.beta.models.BuildingMap::|public|constructor():void com.microsoft.graph.beta.models.BuildingMap::|public|getFieldDeserializers():Map> @@ -199890,6 +196100,24 @@ com.microsoft.graph.beta.models.ChromeOSOnboardingStatus::0002-Onboarded com.microsoft.graph.beta.models.ChromeOSOnboardingStatus::0003-Failed com.microsoft.graph.beta.models.ChromeOSOnboardingStatus::0004-Offboarding com.microsoft.graph.beta.models.ChromeOSOnboardingStatus::0005-UnknownFutureValue +com.microsoft.graph.beta.models.ClaimBinding::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ClaimBinding::|public|constructor():void +com.microsoft.graph.beta.models.ClaimBinding::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ClaimBinding::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ClaimBinding::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ClaimBinding::|public|getOdataType():String +com.microsoft.graph.beta.models.ClaimBinding::|public|getSourceAttribute():String +com.microsoft.graph.beta.models.ClaimBinding::|public|getVerifiedIdClaim():String +com.microsoft.graph.beta.models.ClaimBinding::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ClaimBinding::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ClaimBinding::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ClaimBinding::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ClaimBinding::|public|setSourceAttribute(value?:String):void +com.microsoft.graph.beta.models.ClaimBinding::|public|setVerifiedIdClaim(value?:String):void +com.microsoft.graph.beta.models.ClaimBinding::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ClaimBinding +com.microsoft.graph.beta.models.ClaimBindingSource::0000-Directory +com.microsoft.graph.beta.models.ClaimBindingSource::0001-UnknownFutureValue +com.microsoft.graph.beta.models.ClaimBinding~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ClaimConditionUserType::0000-Any com.microsoft.graph.beta.models.ClaimConditionUserType::0001-Members com.microsoft.graph.beta.models.ClaimConditionUserType::0002-AllGuests @@ -202102,6 +198330,7 @@ com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|getMicrosoftM com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|getProvisioningType():CloudPcProvisioningType com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|getScopeIds():java.util.List com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|getUserExperienceType():CloudPcUserExperienceType +com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|getUserSettingsPersistenceConfiguration():CloudPcUserSettingsPersistenceConfiguration com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|getWindowsSetting():CloudPcWindowsSetting com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|getWindowsSettings():CloudPcWindowsSettings com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|OdataType:String @@ -202130,6 +198359,7 @@ com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|setMicrosoftM com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|setProvisioningType(value?:CloudPcProvisioningType):void com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|setScopeIds(value?:java.util.List):void com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|setUserExperienceType(value?:CloudPcUserExperienceType):void +com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|setUserSettingsPersistenceConfiguration(value?:CloudPcUserSettingsPersistenceConfiguration):void com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|setWindowsSetting(value?:CloudPcWindowsSetting):void com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|public|setWindowsSettings(value?:CloudPcWindowsSettings):void com.microsoft.graph.beta.models.CloudPcProvisioningPolicy::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcProvisioningPolicy @@ -202183,8 +198413,9 @@ com.microsoft.graph.beta.models.CloudPcProvisioningType::0002-UnknownFutureValue com.microsoft.graph.beta.models.CloudPcProvisioningType::0003-SharedByUser com.microsoft.graph.beta.models.CloudPcProvisioningType::0004-SharedByEntraGroup com.microsoft.graph.beta.models.CloudPcProvisioningType::0005-Reserve -com.microsoft.graph.beta.models.CloudPcRecommendationReportType::0000-CloudPcUsageCategoryReports +com.microsoft.graph.beta.models.CloudPcRecommendationReportType::0000-CloudPcUsageCategoryReport com.microsoft.graph.beta.models.CloudPcRecommendationReportType::0001-UnknownFutureValue +com.microsoft.graph.beta.models.CloudPcRecommendationReportType::0002-CloudPcUsageCategoryReports com.microsoft.graph.beta.models.CloudPcRegionGroup::0000-Default com.microsoft.graph.beta.models.CloudPcRegionGroup::0001-Australia com.microsoft.graph.beta.models.CloudPcRegionGroup::0002-Canada @@ -202287,6 +198518,12 @@ com.microsoft.graph.beta.models.CloudPcRemoteActionResult::|public|setStatusDeta com.microsoft.graph.beta.models.CloudPcRemoteActionResult::|public|setStatusDetails(value?:CloudPcStatusDetails):void com.microsoft.graph.beta.models.CloudPcRemoteActionResult::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcRemoteActionResult com.microsoft.graph.beta.models.CloudPcRemoteActionResult~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.CloudPcReport-->Entity +com.microsoft.graph.beta.models.CloudPcReport::|public|constructor():void +com.microsoft.graph.beta.models.CloudPcReport::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CloudPcReport::|public|OdataType:String +com.microsoft.graph.beta.models.CloudPcReport::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CloudPcReport::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcReport com.microsoft.graph.beta.models.CloudPcReportName::0000-RemoteConnectionHistoricalReports com.microsoft.graph.beta.models.CloudPcReportName::0001-DailyAggregatedRemoteConnectionReports com.microsoft.graph.beta.models.CloudPcReportName::0002-TotalAggregatedRemoteConnectionReports @@ -202314,6 +198551,7 @@ com.microsoft.graph.beta.models.CloudPcReportName::0023-TroubleshootRegionalRepo com.microsoft.graph.beta.models.CloudPcReportName::0024-TroubleshootIssueCountReport com.microsoft.graph.beta.models.CloudPcReportName::0025-CloudPcInsightReport com.microsoft.graph.beta.models.CloudPcReportName::0026-RegionalInaccessibleCloudPcTrendReport +com.microsoft.graph.beta.models.CloudPcReportName::0027-CloudPcUsageCategoryReport com.microsoft.graph.beta.models.CloudPcReports-->Entity com.microsoft.graph.beta.models.CloudPcReports::|public|constructor():void com.microsoft.graph.beta.models.CloudPcReports::|public|getExportJobs():java.util.List @@ -202816,6 +199054,28 @@ com.microsoft.graph.beta.models.CloudPcUserSettingCollectionResponse::|public|ge com.microsoft.graph.beta.models.CloudPcUserSettingCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CloudPcUserSettingCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.CloudPcUserSettingCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcUserSettingCollectionResponse +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|getOdataType():String +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|getUserSettingsPersistenceEnabled():Boolean +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|getUserSettingsPersistenceStorageSizeCategory():CloudPcUserSettingsPersistenceStorageSizeCategory +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|setUserSettingsPersistenceEnabled(value?:Boolean):void +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|public|setUserSettingsPersistenceStorageSizeCategory(value?:CloudPcUserSettingsPersistenceStorageSizeCategory):void +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CloudPcUserSettingsPersistenceConfiguration +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceStorageSizeCategory::0000-FourGB +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceStorageSizeCategory::0001-EightGB +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceStorageSizeCategory::0002-SixteenGB +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceStorageSizeCategory::0003-ThirtyTwoGB +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceStorageSizeCategory::0004-SixtyFourGB +com.microsoft.graph.beta.models.CloudPcUserSettingsPersistenceStorageSizeCategory::0005-UnknownFutureValue com.microsoft.graph.beta.models.CloudPcWindowsSetting::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.CloudPcWindowsSetting::|public|constructor():void com.microsoft.graph.beta.models.CloudPcWindowsSetting::|public|getAdditionalData():Map @@ -205226,6 +201486,26 @@ com.microsoft.graph.beta.models.ContentProperties::|public|setMetadata(value?:Co com.microsoft.graph.beta.models.ContentProperties::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.ContentProperties::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentProperties com.microsoft.graph.beta.models.ContentProperties~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|constructor():void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|getAssignmentMethod():SensitivityLabelAssignmentMethod +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|getJustificationText():String +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|getOdataType():String +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|getSensitivityLabelId():String +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|getTenantId():String +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|setAssignmentMethod(value?:SensitivityLabelAssignmentMethod):void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|setJustificationText(value?:String):void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|setSensitivityLabelId(value?:String):void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|public|setTenantId(value?:String):void +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ContentSensitivityLabelAssignment +com.microsoft.graph.beta.models.ContentSensitivityLabelAssignment~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ContentSharingSession-->Entity com.microsoft.graph.beta.models.ContentSharingSession::|public|constructor():void com.microsoft.graph.beta.models.ContentSharingSession::|public|getFieldDeserializers():Map> @@ -205533,12 +201813,22 @@ com.microsoft.graph.beta.models.ConvertIdResult::|static|public|createFromDiscri com.microsoft.graph.beta.models.ConvertIdResult~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.CopilotAdmin-->Entity com.microsoft.graph.beta.models.CopilotAdmin::|public|constructor():void +com.microsoft.graph.beta.models.CopilotAdmin::|public|getCatalog():CopilotAdminCatalog com.microsoft.graph.beta.models.CopilotAdmin::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.CopilotAdmin::|public|getSettings():CopilotAdminSetting com.microsoft.graph.beta.models.CopilotAdmin::|public|OdataType:String com.microsoft.graph.beta.models.CopilotAdmin::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CopilotAdmin::|public|setCatalog(value?:CopilotAdminCatalog):void com.microsoft.graph.beta.models.CopilotAdmin::|public|setSettings(value?:CopilotAdminSetting):void com.microsoft.graph.beta.models.CopilotAdmin::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotAdmin +com.microsoft.graph.beta.models.CopilotAdminCatalog-->Entity +com.microsoft.graph.beta.models.CopilotAdminCatalog::|public|constructor():void +com.microsoft.graph.beta.models.CopilotAdminCatalog::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CopilotAdminCatalog::|public|getPackages():java.util.List +com.microsoft.graph.beta.models.CopilotAdminCatalog::|public|OdataType:String +com.microsoft.graph.beta.models.CopilotAdminCatalog::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CopilotAdminCatalog::|public|setPackages(value?:java.util.List):void +com.microsoft.graph.beta.models.CopilotAdminCatalog::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotAdminCatalog com.microsoft.graph.beta.models.CopilotAdminLimitedMode-->Entity com.microsoft.graph.beta.models.CopilotAdminLimitedMode::|public|constructor():void com.microsoft.graph.beta.models.CopilotAdminLimitedMode::|public|getFieldDeserializers():Map> @@ -205565,6 +201855,54 @@ com.microsoft.graph.beta.models.CopilotCommunicationsRoot::|public|OdataType:Str com.microsoft.graph.beta.models.CopilotCommunicationsRoot::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CopilotCommunicationsRoot::|public|setRealtimeActivityFeed(value?:RealtimeActivityFeedRoot):void com.microsoft.graph.beta.models.CopilotCommunicationsRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotCommunicationsRoot +com.microsoft.graph.beta.models.CopilotPackage-->Entity +com.microsoft.graph.beta.models.CopilotPackage::|public|constructor():void +com.microsoft.graph.beta.models.CopilotPackage::|public|getAvailableTo():PackageStatus +com.microsoft.graph.beta.models.CopilotPackage::|public|getDeployedTo():PackageStatus +com.microsoft.graph.beta.models.CopilotPackage::|public|getDisplayName():String +com.microsoft.graph.beta.models.CopilotPackage::|public|getElementTypes():java.util.List +com.microsoft.graph.beta.models.CopilotPackage::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CopilotPackage::|public|getIsBlocked():Boolean +com.microsoft.graph.beta.models.CopilotPackage::|public|getLastModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.CopilotPackage::|public|getPublisher():String +com.microsoft.graph.beta.models.CopilotPackage::|public|getShortDescription():String +com.microsoft.graph.beta.models.CopilotPackage::|public|getSupportedHosts():java.util.List +com.microsoft.graph.beta.models.CopilotPackage::|public|getType():PackageType +com.microsoft.graph.beta.models.CopilotPackage::|public|OdataType:String +com.microsoft.graph.beta.models.CopilotPackage::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CopilotPackage::|public|setAvailableTo(value?:PackageStatus):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setDeployedTo(value?:PackageStatus):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setDisplayName(value?:String):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setElementTypes(value?:java.util.List):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setIsBlocked(value?:Boolean):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setLastModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setPublisher(value?:String):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setShortDescription(value?:String):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setSupportedHosts(value?:java.util.List):void +com.microsoft.graph.beta.models.CopilotPackage::|public|setType(value?:PackageType):void +com.microsoft.graph.beta.models.CopilotPackage::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotPackage +com.microsoft.graph.beta.models.CopilotPackageDetail-->CopilotPackage +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|constructor():void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getAcquireUsersAndGroups():java.util.List +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getAllowedUsersAndGroups():java.util.List +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getCategories():java.util.List +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getElementDetails():java.util.List +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getLongDescription():String +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getManifestVersion():String +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getSensitivity():String +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|getVersion():String +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|OdataType:String +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|setAcquireUsersAndGroups(value?:java.util.List):void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|setAllowedUsersAndGroups(value?:java.util.List):void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|setCategories(value?:java.util.List):void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|setElementDetails(value?:java.util.List):void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|setLongDescription(value?:String):void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|setManifestVersion(value?:String):void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|setSensitivity(value?:String):void +com.microsoft.graph.beta.models.CopilotPackageDetail::|public|setVersion(value?:String):void +com.microsoft.graph.beta.models.CopilotPackageDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotPackageDetail com.microsoft.graph.beta.models.CopilotPeopleAdminSetting-->Entity com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|public|constructor():void com.microsoft.graph.beta.models.CopilotPeopleAdminSetting::|public|getEnhancedPersonalization():EnhancedPersonalizationSetting @@ -205581,6 +201919,29 @@ com.microsoft.graph.beta.models.CopilotSetting::|public|OdataType:String com.microsoft.graph.beta.models.CopilotSetting::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CopilotSetting::|public|setPeople(value?:CopilotPeopleAdminSetting):void com.microsoft.graph.beta.models.CopilotSetting::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotSetting +com.microsoft.graph.beta.models.CopilotTool::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.CopilotTool::|public|constructor():void +com.microsoft.graph.beta.models.CopilotTool::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.CopilotTool::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.CopilotTool::|public|getCopilotToolName():String +com.microsoft.graph.beta.models.CopilotTool::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CopilotTool::|public|getOdataType():String +com.microsoft.graph.beta.models.CopilotTool::|public|getUrl():String +com.microsoft.graph.beta.models.CopilotTool::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CopilotTool::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.CopilotTool::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.CopilotTool::|public|setCopilotToolName(value?:String):void +com.microsoft.graph.beta.models.CopilotTool::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.CopilotTool::|public|setUrl(value?:String):void +com.microsoft.graph.beta.models.CopilotTool::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotTool +com.microsoft.graph.beta.models.CopilotToolCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.CopilotToolCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.CopilotToolCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CopilotToolCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.CopilotToolCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CopilotToolCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.CopilotToolCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CopilotToolCollectionResponse +com.microsoft.graph.beta.models.CopilotTool~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.CopyNotebookModel::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.CopyNotebookModel::|public|constructor():void com.microsoft.graph.beta.models.CopyNotebookModel::|public|getAdditionalData():Map @@ -205972,17 +202333,33 @@ com.microsoft.graph.beta.models.CrossTenantAccessPolicyTenantRestrictions::|publ com.microsoft.graph.beta.models.CrossTenantAccessPolicyTenantRestrictions::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CrossTenantAccessPolicyTenantRestrictions::|public|setDevices(value?:DevicesFilter):void com.microsoft.graph.beta.models.CrossTenantAccessPolicyTenantRestrictions::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CrossTenantAccessPolicyTenantRestrictions +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|constructor():void +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|getIsSyncAllowed():Boolean +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|getOdataType():String +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|setIsSyncAllowed(value?:Boolean):void +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CrossTenantGroupSyncInbound +com.microsoft.graph.beta.models.CrossTenantGroupSyncInbound~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner-->PolicyDeletableItem com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|constructor():void com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|getDisplayName():String com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|getExternalCloudAuthorizedApplicationId():String com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|getGroupSyncInbound():CrossTenantGroupSyncInbound com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|getTenantId():String com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|getUserSyncInbound():CrossTenantUserSyncInbound com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|OdataType:String com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|setDisplayName(value?:String):void com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|setExternalCloudAuthorizedApplicationId(value?:String):void +com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|setGroupSyncInbound(value?:CrossTenantGroupSyncInbound):void com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|setTenantId(value?:String):void com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|public|setUserSyncInbound(value?:CrossTenantUserSyncInbound):void com.microsoft.graph.beta.models.CrossTenantIdentitySyncPolicyPartner::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CrossTenantIdentitySyncPolicyPartner @@ -206031,6 +202408,14 @@ com.microsoft.graph.beta.models.CryptographySuite::|public|setOdataType(value?:S com.microsoft.graph.beta.models.CryptographySuite::|public|setPfsGroup(value?:PerfectForwardSecrecyGroup):void com.microsoft.graph.beta.models.CryptographySuite::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CryptographySuite com.microsoft.graph.beta.models.CryptographySuite~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.CsaStarLevel::0000-None +com.microsoft.graph.beta.models.CsaStarLevel::0001-Attestation +com.microsoft.graph.beta.models.CsaStarLevel::0002-Certification +com.microsoft.graph.beta.models.CsaStarLevel::0003-ContinuousMonitoring +com.microsoft.graph.beta.models.CsaStarLevel::0004-CStarAssessment +com.microsoft.graph.beta.models.CsaStarLevel::0005-SelfAssessment +com.microsoft.graph.beta.models.CsaStarLevel::0006-NotSupported +com.microsoft.graph.beta.models.CsaStarLevel::0007-UnknownFutureValue com.microsoft.graph.beta.models.Currency::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.Currency::|public|constructor():void com.microsoft.graph.beta.models.Currency::|public|getAdditionalData():Map @@ -206326,82 +202711,6 @@ com.microsoft.graph.beta.models.CustomClaimTransformation::|public|setInput(valu com.microsoft.graph.beta.models.CustomClaimTransformation::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.CustomClaimTransformation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomClaimTransformation com.microsoft.graph.beta.models.CustomClaimTransformation~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|protected|backingStore:BackingStore -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|constructor():void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|getAdditionalData():Map -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|getName():String -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|getOdataType():String -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|getSize():Long -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|getUploadedDateTime():OffsetDateTime -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|setName(value?:String):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|setSize(value?:Long):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|public|setUploadedDateTime(value?:OffsetDateTime):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomDataProvidedResourceFile -com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse-->BaseCollectionPaginationCountResponse -com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse::|public|constructor():void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse::|public|getValue():java.util.List -com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse::|public|setValue(value?:java.util.List):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomDataProvidedResourceFileCollectionResponse -com.microsoft.graph.beta.models.CustomDataProvidedResourceFile~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession-->Entity -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|constructor():void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getCreatedDateTime():OffsetDateTime -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getData():CustomExtensionData -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getExpirationDateTime():OffsetDateTime -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getFiles():java.util.List -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getIsUploadDone():Boolean -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getSource():String -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getStats():CustomDataProvidedResourceUploadStats -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getStatus():CustomDataProvidedResourceUploadStatus -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|getType():String -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|OdataType:String -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setCreatedDateTime(value?:OffsetDateTime):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setData(value?:CustomExtensionData):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setExpirationDateTime(value?:OffsetDateTime):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setFiles(value?:java.util.List):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setIsUploadDone(value?:Boolean):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setSource(value?:String):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setStats(value?:CustomDataProvidedResourceUploadStats):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setStatus(value?:CustomDataProvidedResourceUploadStatus):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|public|setType(value?:String):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomDataProvidedResourceUploadSession -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse-->BaseCollectionPaginationCountResponse -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse::|public|constructor():void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse::|public|getValue():java.util.List -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse::|public|setValue(value?:java.util.List):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomDataProvidedResourceUploadSessionCollectionResponse -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|protected|backingStore:BackingStore -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|constructor():void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|getAdditionalData():Map -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|getBackingStore():BackingStore -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|getFilesUploaded():Integer -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|getOdataType():String -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|getTotalBytesUploaded():Long -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|setAdditionalData(value?:Map):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|setBackingStore(value:BackingStore):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|setFilesUploaded(value?:Integer):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|setOdataType(value?:String):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|public|setTotalBytesUploaded(value?:Long):void -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomDataProvidedResourceUploadStats -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStats~~>AdditionalDataHolder; BackedModel; Parsable -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStatus::0000-Active -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStatus::0001-Complete -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStatus::0002-Expired -com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadStatus::0003-UnknownFutureValue com.microsoft.graph.beta.models.Customer::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.Customer::|public|constructor():void com.microsoft.graph.beta.models.Customer::|public|getAdditionalData():Map @@ -206945,6 +203254,14 @@ com.microsoft.graph.beta.models.CustomUpdateTimeWindow::|public|setStartDay(valu com.microsoft.graph.beta.models.CustomUpdateTimeWindow::|public|setStartTime(value?:LocalTime):void com.microsoft.graph.beta.models.CustomUpdateTimeWindow::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomUpdateTimeWindow com.microsoft.graph.beta.models.CustomUpdateTimeWindow~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.CustomUsernameSignInIdentifier-->SignInIdentifierBase +com.microsoft.graph.beta.models.CustomUsernameSignInIdentifier::|public|constructor():void +com.microsoft.graph.beta.models.CustomUsernameSignInIdentifier::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.CustomUsernameSignInIdentifier::|public|getValidationRegEx():String +com.microsoft.graph.beta.models.CustomUsernameSignInIdentifier::|public|OdataType:String +com.microsoft.graph.beta.models.CustomUsernameSignInIdentifier::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.CustomUsernameSignInIdentifier::|public|setValidationRegEx(value?:String):void +com.microsoft.graph.beta.models.CustomUsernameSignInIdentifier::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):CustomUsernameSignInIdentifier com.microsoft.graph.beta.models.DailyInactiveUsersByApplicationMetric-->InactiveUsersByApplicationMetricBase com.microsoft.graph.beta.models.DailyInactiveUsersByApplicationMetric::|public|constructor():void com.microsoft.graph.beta.models.DailyInactiveUsersByApplicationMetric::|public|getFieldDeserializers():Map> @@ -207095,6 +203412,19 @@ com.microsoft.graph.beta.models.DataProcessorServiceForWindowsFeaturesOnboarding com.microsoft.graph.beta.models.DataProcessorServiceForWindowsFeaturesOnboarding::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.DataProcessorServiceForWindowsFeaturesOnboarding::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DataProcessorServiceForWindowsFeaturesOnboarding com.microsoft.graph.beta.models.DataProcessorServiceForWindowsFeaturesOnboarding~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.DataProtection::0000-None +com.microsoft.graph.beta.models.DataProtection::0001-ImpactAssessments +com.microsoft.graph.beta.models.DataProtection::0002-Officers +com.microsoft.graph.beta.models.DataProtection::0003-SecureCrossBorderDataTransfer +com.microsoft.graph.beta.models.DataProtection::0004-UnknownFutureValue +com.microsoft.graph.beta.models.DataRetentionLevel::0000-None +com.microsoft.graph.beta.models.DataRetentionLevel::0001-DataRetained +com.microsoft.graph.beta.models.DataRetentionLevel::0002-DeletedImmediately +com.microsoft.graph.beta.models.DataRetentionLevel::0003-DeletedWithin1Month +com.microsoft.graph.beta.models.DataRetentionLevel::0004-DeletedWithin2Weeks +com.microsoft.graph.beta.models.DataRetentionLevel::0005-DeletedWithin3Months +com.microsoft.graph.beta.models.DataRetentionLevel::0006-DeletedWithinMoreThan3Months +com.microsoft.graph.beta.models.DataRetentionLevel::0007-UnknownFutureValue com.microsoft.graph.beta.models.DataSecurityAndGovernance-->Entity com.microsoft.graph.beta.models.DataSecurityAndGovernance::|public|constructor():void com.microsoft.graph.beta.models.DataSecurityAndGovernance::|public|getFieldDeserializers():Map> @@ -208373,6 +204703,13 @@ com.microsoft.graph.beta.models.Desk::|public|setDisplayDeviceName(value?:String com.microsoft.graph.beta.models.Desk::|public|setMailboxDetails(value?:MailboxDetails):void com.microsoft.graph.beta.models.Desk::|public|setMode(value?:PlaceMode):void com.microsoft.graph.beta.models.Desk::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Desk +com.microsoft.graph.beta.models.DeskCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.DeskCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.DeskCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.DeskCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.DeskCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.DeskCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.DeskCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeskCollectionResponse com.microsoft.graph.beta.models.DestinationType::0000-New com.microsoft.graph.beta.models.DestinationType::0001-InPlace com.microsoft.graph.beta.models.DestinationType::0002-UnknownFutureValue @@ -218056,6 +214393,12 @@ com.microsoft.graph.beta.models.EmailSettings::|public|setSenderDomain(value?:St com.microsoft.graph.beta.models.EmailSettings::|public|setUseCompanyBranding(value?:Boolean):void com.microsoft.graph.beta.models.EmailSettings::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EmailSettings com.microsoft.graph.beta.models.EmailSettings~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.EmailSignInIdentifier-->SignInIdentifierBase +com.microsoft.graph.beta.models.EmailSignInIdentifier::|public|constructor():void +com.microsoft.graph.beta.models.EmailSignInIdentifier::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.EmailSignInIdentifier::|public|OdataType:String +com.microsoft.graph.beta.models.EmailSignInIdentifier::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.EmailSignInIdentifier::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):EmailSignInIdentifier com.microsoft.graph.beta.models.EmailSyncDuration::0000-UserDefined com.microsoft.graph.beta.models.EmailSyncDuration::0001-OneDay com.microsoft.graph.beta.models.EmailSyncDuration::0002-ThreeDays @@ -220677,6 +217020,22 @@ com.microsoft.graph.beta.models.ExtractTransformation::|public|setType(value?:St com.microsoft.graph.beta.models.ExtractTransformation::|public|setValue(value?:String):void com.microsoft.graph.beta.models.ExtractTransformation::|public|setValue2(value?:String):void com.microsoft.graph.beta.models.ExtractTransformation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ExtractTransformation +com.microsoft.graph.beta.models.FaceCheckConfiguration::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|getIsEnabled():Boolean +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|getOdataType():String +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|getSourcePhotoClaimName():String +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|setIsEnabled(value?:Boolean):void +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.FaceCheckConfiguration::|public|setSourcePhotoClaimName(value?:String):void +com.microsoft.graph.beta.models.FaceCheckConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FaceCheckConfiguration +com.microsoft.graph.beta.models.FaceCheckConfiguration~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.FallbackToMicrosoftProviderOnError-->CustomExtensionBehaviorOnError com.microsoft.graph.beta.models.FallbackToMicrosoftProviderOnError::|public|constructor():void com.microsoft.graph.beta.models.FallbackToMicrosoftProviderOnError::|public|getFieldDeserializers():Map> @@ -220784,6 +217143,13 @@ com.microsoft.graph.beta.models.FederatedTokenValidationPolicy::|public|OdataTyp com.microsoft.graph.beta.models.FederatedTokenValidationPolicy::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.FederatedTokenValidationPolicy::|public|setValidatingDomains(value?:ValidatingDomains):void com.microsoft.graph.beta.models.FederatedTokenValidationPolicy::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FederatedTokenValidationPolicy +com.microsoft.graph.beta.models.FedRampLevel::0000-None +com.microsoft.graph.beta.models.FedRampLevel::0001-High +com.microsoft.graph.beta.models.FedRampLevel::0002-LiSaas +com.microsoft.graph.beta.models.FedRampLevel::0003-Low +com.microsoft.graph.beta.models.FedRampLevel::0004-Moderate +com.microsoft.graph.beta.models.FedRampLevel::0005-NotSupported +com.microsoft.graph.beta.models.FedRampLevel::0006-UnknownFutureValue com.microsoft.graph.beta.models.Fido2AuthenticationMethod-->AuthenticationMethod com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|constructor():void com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|getAaGuid():String @@ -220792,6 +217158,7 @@ com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|getAttestatio com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|getDisplayName():String com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|getModel():String +com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|getPasskeyType():PasskeyType com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|getPublicKeyCredential():WebauthnPublicKeyCredential com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|OdataType:String com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|serialize(writer:SerializationWriter):Void @@ -220800,6 +217167,7 @@ com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|setAttestatio com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|setAttestationLevel(value?:AttestationLevel):void com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|setDisplayName(value?:String):void com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|setModel(value?:String):void +com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|setPasskeyType(value?:PasskeyType):void com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|public|setPublicKeyCredential(value?:WebauthnPublicKeyCredential):void com.microsoft.graph.beta.models.Fido2AuthenticationMethod::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Fido2AuthenticationMethod com.microsoft.graph.beta.models.Fido2AuthenticationMethodCollectionResponse-->BaseCollectionPaginationCountResponse @@ -220811,17 +217179,21 @@ com.microsoft.graph.beta.models.Fido2AuthenticationMethodCollectionResponse::|pu com.microsoft.graph.beta.models.Fido2AuthenticationMethodCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Fido2AuthenticationMethodCollectionResponse com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration-->AuthenticationMethodConfiguration com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|getDefaultPasskeyProfile():String com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|getIncludeTargets():java.util.List com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|getIsAttestationEnforced():Boolean com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|getIsSelfServiceRegistrationAllowed():Boolean com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|getKeyRestrictions():Fido2KeyRestrictions +com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|getPasskeyProfiles():java.util.List com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|OdataType:String com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|setDefaultPasskeyProfile(value?:String):void com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|setIncludeTargets(value?:java.util.List):void com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|setIsAttestationEnforced(value?:Boolean):void com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|setIsSelfServiceRegistrationAllowed(value?:Boolean):void com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|setKeyRestrictions(value?:Fido2KeyRestrictions):void +com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|public|setPasskeyProfiles(value?:java.util.List):void com.microsoft.graph.beta.models.Fido2AuthenticationMethodConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Fido2AuthenticationMethodConfiguration com.microsoft.graph.beta.models.Fido2CombinationConfiguration-->AuthenticationCombinationConfiguration com.microsoft.graph.beta.models.Fido2CombinationConfiguration::|public|constructor():void @@ -221498,6 +217870,13 @@ com.microsoft.graph.beta.models.FixtureMap::|public|OdataType:String com.microsoft.graph.beta.models.FixtureMap::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.FixtureMap::|public|setPlaceId(value?:String):void com.microsoft.graph.beta.models.FixtureMap::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FixtureMap +com.microsoft.graph.beta.models.FixtureMapCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.FixtureMapCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.FixtureMapCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FixtureMapCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.FixtureMapCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FixtureMapCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.FixtureMapCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FixtureMapCollectionResponse com.microsoft.graph.beta.models.Floor-->Place com.microsoft.graph.beta.models.Floor::|public|constructor():void com.microsoft.graph.beta.models.Floor::|public|getFieldDeserializers():Map> @@ -221506,6 +217885,13 @@ com.microsoft.graph.beta.models.Floor::|public|OdataType:String com.microsoft.graph.beta.models.Floor::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.Floor::|public|setSortOrder(value?:Integer):void com.microsoft.graph.beta.models.Floor::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Floor +com.microsoft.graph.beta.models.FloorCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.FloorCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.FloorCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FloorCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.FloorCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FloorCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.FloorCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FloorCollectionResponse com.microsoft.graph.beta.models.FocusActivityStatistics-->ActivityStatistics com.microsoft.graph.beta.models.FocusActivityStatistics::|public|constructor():void com.microsoft.graph.beta.models.FocusActivityStatistics::|public|getFieldDeserializers():Map> @@ -221580,6 +217966,13 @@ com.microsoft.graph.beta.models.FootprintMap::|public|getFieldDeserializers():Ma com.microsoft.graph.beta.models.FootprintMap::|public|OdataType:String com.microsoft.graph.beta.models.FootprintMap::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.FootprintMap::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FootprintMap +com.microsoft.graph.beta.models.FootprintMapCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.FootprintMapCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.FootprintMapCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FootprintMapCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.FootprintMapCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FootprintMapCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.FootprintMapCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FootprintMapCollectionResponse com.microsoft.graph.beta.models.FormsSettings::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.FormsSettings::|public|constructor():void com.microsoft.graph.beta.models.FormsSettings::|public|getAdditionalData():Map @@ -221698,6 +218091,31 @@ com.microsoft.graph.beta.models.FrontlineCloudPcDetail::|public|setFrontlineClou com.microsoft.graph.beta.models.FrontlineCloudPcDetail::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.FrontlineCloudPcDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FrontlineCloudPcDetail com.microsoft.graph.beta.models.FrontlineCloudPcDetail~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.FullServiceBackupBase-->Entity +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|constructor():void +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|getActionOnExistingPolicy():FullServiceBackupDisableMode +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|getLastModifiedBy():IdentitySet +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|getLastModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|getLastRunDateTime():OffsetDateTime +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|getPolicyId():String +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|getStatus():FullServiceBackupStatus +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|OdataType:String +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|setActionOnExistingPolicy(value?:FullServiceBackupDisableMode):void +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|setLastModifiedBy(value?:IdentitySet):void +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|setLastModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|setLastRunDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|setPolicyId(value?:String):void +com.microsoft.graph.beta.models.FullServiceBackupBase::|public|setStatus(value?:FullServiceBackupStatus):void +com.microsoft.graph.beta.models.FullServiceBackupBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):FullServiceBackupBase +com.microsoft.graph.beta.models.FullServiceBackupDisableMode::0000-None +com.microsoft.graph.beta.models.FullServiceBackupDisableMode::0001-EnableAll +com.microsoft.graph.beta.models.FullServiceBackupDisableMode::0002-DisableAll +com.microsoft.graph.beta.models.FullServiceBackupDisableMode::0003-UnknownFutureValue +com.microsoft.graph.beta.models.FullServiceBackupStatus::0000-Disabled +com.microsoft.graph.beta.models.FullServiceBackupStatus::0001-Enabled +com.microsoft.graph.beta.models.FullServiceBackupStatus::0002-UnknownFutureValue com.microsoft.graph.beta.models.GcpAccessType::0000-Public com.microsoft.graph.beta.models.GcpAccessType::0001-SubjectToObjectAcls com.microsoft.graph.beta.models.GcpAccessType::0002-Private @@ -222325,6 +218743,21 @@ com.microsoft.graph.beta.models.GovernanceSubjectCollectionResponse::|public|get com.microsoft.graph.beta.models.GovernanceSubjectCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.GovernanceSubjectCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.GovernanceSubjectCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GovernanceSubjectCollectionResponse +com.microsoft.graph.beta.models.GranularDriveRestoreArtifact-->GranularRestoreArtifactBase +com.microsoft.graph.beta.models.GranularDriveRestoreArtifact::|public|constructor():void +com.microsoft.graph.beta.models.GranularDriveRestoreArtifact::|public|getDirectoryObjectId():String +com.microsoft.graph.beta.models.GranularDriveRestoreArtifact::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.GranularDriveRestoreArtifact::|public|OdataType:String +com.microsoft.graph.beta.models.GranularDriveRestoreArtifact::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.GranularDriveRestoreArtifact::|public|setDirectoryObjectId(value?:String):void +com.microsoft.graph.beta.models.GranularDriveRestoreArtifact::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GranularDriveRestoreArtifact +com.microsoft.graph.beta.models.GranularDriveRestoreArtifactCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.GranularDriveRestoreArtifactCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.GranularDriveRestoreArtifactCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.GranularDriveRestoreArtifactCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.GranularDriveRestoreArtifactCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.GranularDriveRestoreArtifactCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.GranularDriveRestoreArtifactCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GranularDriveRestoreArtifactCollectionResponse com.microsoft.graph.beta.models.GranularMailboxRestoreArtifact-->MailboxRestoreArtifact com.microsoft.graph.beta.models.GranularMailboxRestoreArtifact::|public|constructor():void com.microsoft.graph.beta.models.GranularMailboxRestoreArtifact::|public|getArtifactCount():Integer @@ -222342,6 +218775,45 @@ com.microsoft.graph.beta.models.GranularMailboxRestoreArtifactCollectionResponse com.microsoft.graph.beta.models.GranularMailboxRestoreArtifactCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.GranularMailboxRestoreArtifactCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.GranularMailboxRestoreArtifactCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GranularMailboxRestoreArtifactCollectionResponse +com.microsoft.graph.beta.models.GranularRestoreArtifactBase-->Entity +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|constructor():void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getBrowseSessionId():String +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getCompletionDateTime():OffsetDateTime +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getRestoredItemKey():String +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getRestoredItemPath():String +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getRestoredItemWebUrl():String +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getRestorePointDateTime():OffsetDateTime +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getStartDateTime():OffsetDateTime +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getStatus():ArtifactRestoreStatus +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|getWebUrl():String +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|OdataType:String +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setBrowseSessionId(value?:String):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setCompletionDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setRestoredItemKey(value?:String):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setRestoredItemPath(value?:String):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setRestoredItemWebUrl(value?:String):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setRestorePointDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setStartDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setStatus(value?:ArtifactRestoreStatus):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|public|setWebUrl(value?:String):void +com.microsoft.graph.beta.models.GranularRestoreArtifactBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GranularRestoreArtifactBase +com.microsoft.graph.beta.models.GranularSiteRestoreArtifact-->GranularRestoreArtifactBase +com.microsoft.graph.beta.models.GranularSiteRestoreArtifact::|public|constructor():void +com.microsoft.graph.beta.models.GranularSiteRestoreArtifact::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.GranularSiteRestoreArtifact::|public|getSiteId():String +com.microsoft.graph.beta.models.GranularSiteRestoreArtifact::|public|OdataType:String +com.microsoft.graph.beta.models.GranularSiteRestoreArtifact::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.GranularSiteRestoreArtifact::|public|setSiteId(value?:String):void +com.microsoft.graph.beta.models.GranularSiteRestoreArtifact::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GranularSiteRestoreArtifact +com.microsoft.graph.beta.models.GranularSiteRestoreArtifactCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.GranularSiteRestoreArtifactCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.GranularSiteRestoreArtifactCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.GranularSiteRestoreArtifactCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.GranularSiteRestoreArtifactCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.GranularSiteRestoreArtifactCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.GranularSiteRestoreArtifactCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):GranularSiteRestoreArtifactCollectionResponse com.microsoft.graph.beta.models.Group-->DirectoryObject com.microsoft.graph.beta.models.Group::|public|constructor():void com.microsoft.graph.beta.models.Group::|public|getAcceptedSenders():java.util.List @@ -223878,6 +220350,10 @@ com.microsoft.graph.beta.models.healthmonitoring.UserImpactSummary::|static|publ com.microsoft.graph.beta.models.HealthState::0000-Unknown com.microsoft.graph.beta.models.HealthState::0001-Healthy com.microsoft.graph.beta.models.HealthState::0002-Unhealthy +com.microsoft.graph.beta.models.HoldType::0000-None +com.microsoft.graph.beta.models.HoldType::0001-Private +com.microsoft.graph.beta.models.HoldType::0002-Public +com.microsoft.graph.beta.models.HoldType::0003-UnknownFutureValue com.microsoft.graph.beta.models.HomeRealmDiscoveryPolicy-->StsPolicy com.microsoft.graph.beta.models.HomeRealmDiscoveryPolicy::|public|constructor():void com.microsoft.graph.beta.models.HomeRealmDiscoveryPolicy::|public|getFieldDeserializers():Map> @@ -224164,8 +220640,10 @@ com.microsoft.graph.beta.models.IdentityContainer::|public|getFieldDeserializers com.microsoft.graph.beta.models.IdentityContainer::|public|getIdentityProviders():java.util.List com.microsoft.graph.beta.models.IdentityContainer::|public|getOdataType():String com.microsoft.graph.beta.models.IdentityContainer::|public|getRiskPrevention():RiskPreventionContainer +com.microsoft.graph.beta.models.IdentityContainer::|public|getSignInIdentifiers():java.util.List com.microsoft.graph.beta.models.IdentityContainer::|public|getUserFlowAttributes():java.util.List com.microsoft.graph.beta.models.IdentityContainer::|public|getUserFlows():java.util.List +com.microsoft.graph.beta.models.IdentityContainer::|public|getVerifiedId():IdentityVerifiedIdRoot com.microsoft.graph.beta.models.IdentityContainer::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.IdentityContainer::|public|setAdditionalData(value?:Map):void com.microsoft.graph.beta.models.IdentityContainer::|public|setApiConnectors(value?:java.util.List):void @@ -224180,8 +220658,10 @@ com.microsoft.graph.beta.models.IdentityContainer::|public|setCustomAuthenticati com.microsoft.graph.beta.models.IdentityContainer::|public|setIdentityProviders(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityContainer::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.IdentityContainer::|public|setRiskPrevention(value?:RiskPreventionContainer):void +com.microsoft.graph.beta.models.IdentityContainer::|public|setSignInIdentifiers(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityContainer::|public|setUserFlowAttributes(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityContainer::|public|setUserFlows(value?:java.util.List):void +com.microsoft.graph.beta.models.IdentityContainer::|public|setVerifiedId(value?:IdentityVerifiedIdRoot):void com.microsoft.graph.beta.models.IdentityContainer::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IdentityContainer com.microsoft.graph.beta.models.IdentityContainer~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.IdentityCustomUserFlowAttribute-->IdentityUserFlowAttribute @@ -224844,6 +221324,7 @@ com.microsoft.graph.beta.models.identitygovernance.Workflow::|static|public|crea com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|constructor():void com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|getAdministrationScopeTargets():java.util.List com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|getCategory():LifecycleWorkflowCategory com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|getCreatedBy():User @@ -224860,6 +221341,7 @@ com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|getOdat com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|getTasks():java.util.List com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|setAdministrationScopeTargets(value?:java.util.List):void com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|setCategory(value?:LifecycleWorkflowCategory):void com.microsoft.graph.beta.models.identitygovernance.WorkflowBase::|public|setCreatedBy(value?:User):void @@ -225063,18 +221545,22 @@ com.microsoft.graph.beta.models.IdentityInput~~>AdditionalDataHolder; BackedMode com.microsoft.graph.beta.models.IdentityProtectionRoot::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|constructor():void com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getAgentRiskDetections():java.util.List com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getBackingStore():BackingStore com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getOdataType():String com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getRiskDetections():java.util.List +com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getRiskyAgents():java.util.List com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getRiskyServicePrincipals():java.util.List com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getRiskyUsers():java.util.List com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|getServicePrincipalRiskDetections():java.util.List com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setAgentRiskDetections(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setBackingStore(value:BackingStore):void com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setRiskDetections(value?:java.util.List):void +com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setRiskyAgents(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setRiskyServicePrincipals(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setRiskyUsers(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityProtectionRoot::|public|setServicePrincipalRiskDetections(value?:java.util.List):void @@ -225238,6 +221724,14 @@ com.microsoft.graph.beta.models.IdentityUserFlowCollectionResponse::|public|getV com.microsoft.graph.beta.models.IdentityUserFlowCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.IdentityUserFlowCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.IdentityUserFlowCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IdentityUserFlowCollectionResponse +com.microsoft.graph.beta.models.IdentityVerifiedIdRoot-->Entity +com.microsoft.graph.beta.models.IdentityVerifiedIdRoot::|public|constructor():void +com.microsoft.graph.beta.models.IdentityVerifiedIdRoot::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.IdentityVerifiedIdRoot::|public|getProfiles():java.util.List +com.microsoft.graph.beta.models.IdentityVerifiedIdRoot::|public|OdataType:String +com.microsoft.graph.beta.models.IdentityVerifiedIdRoot::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.IdentityVerifiedIdRoot::|public|setProfiles(value?:java.util.List):void +com.microsoft.graph.beta.models.IdentityVerifiedIdRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):IdentityVerifiedIdRoot com.microsoft.graph.beta.models.Identity~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.IdleSessionSignOut::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.IdleSessionSignOut::|public|constructor():void @@ -230375,6 +226869,13 @@ com.microsoft.graph.beta.models.LevelMap::|public|setPlaceId(value?:String):void com.microsoft.graph.beta.models.LevelMap::|public|setSections(value?:java.util.List):void com.microsoft.graph.beta.models.LevelMap::|public|setUnits(value?:java.util.List):void com.microsoft.graph.beta.models.LevelMap::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):LevelMap +com.microsoft.graph.beta.models.LevelMapCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.LevelMapCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.LevelMapCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.LevelMapCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.LevelMapCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.LevelMapCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.LevelMapCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):LevelMapCollectionResponse com.microsoft.graph.beta.models.LicenseAssignmentState::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.LicenseAssignmentState::|public|constructor():void com.microsoft.graph.beta.models.LicenseAssignmentState::|public|getAdditionalData():Map @@ -242724,6 +239225,21 @@ com.microsoft.graph.beta.models.OnboardingStatus::0002-Onboarded com.microsoft.graph.beta.models.OnboardingStatus::0003-Failed com.microsoft.graph.beta.models.OnboardingStatus::0004-Offboarding com.microsoft.graph.beta.models.OnboardingStatus::0005-UnknownFutureValue +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession-->BrowseSessionBase +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession::|public|constructor():void +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession::|public|getDirectoryObjectId():String +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession::|public|OdataType:String +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession::|public|setDirectoryObjectId(value?:String):void +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OneDriveForBusinessBrowseSession +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSessionCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSessionCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSessionCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSessionCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSessionCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSessionCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSessionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OneDriveForBusinessBrowseSessionCollectionResponse com.microsoft.graph.beta.models.OneDriveForBusinessProtectionPolicy-->ProtectionPolicyBase com.microsoft.graph.beta.models.OneDriveForBusinessProtectionPolicy::|public|constructor():void com.microsoft.graph.beta.models.OneDriveForBusinessProtectionPolicy::|public|getDriveInclusionRules():java.util.List @@ -242748,10 +239264,12 @@ com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|const com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|getDriveRestoreArtifacts():java.util.List com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|getDriveRestoreArtifactsBulkAdditionRequests():java.util.List com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|getGranularDriveRestoreArtifacts():java.util.List com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|OdataType:String com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|setDriveRestoreArtifacts(value?:java.util.List):void com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|setDriveRestoreArtifactsBulkAdditionRequests(value?:java.util.List):void +com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|public|setGranularDriveRestoreArtifacts(value?:java.util.List):void com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):OneDriveForBusinessRestoreSession com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSessionCollectionResponse-->BaseCollectionPaginationCountResponse com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSessionCollectionResponse::|public|constructor():void @@ -243116,6 +239634,7 @@ com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAttendanceReports( com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getAudioConferencing():AudioConferencing com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getChatInfo():ChatInfo com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getChatRestrictions():ChatRestrictions +com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getExpiryDateTime():OffsetDateTime com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getIsEndToEndEncryptionEnabled():Boolean com.microsoft.graph.beta.models.OnlineMeetingBase::|public|getIsEntryExitAnnounced():Boolean @@ -243149,6 +239668,7 @@ com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAttendanceReports( com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setAudioConferencing(value?:AudioConferencing):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setChatInfo(value?:ChatInfo):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setChatRestrictions(value?:ChatRestrictions):void +com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setExpiryDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setIsEndToEndEncryptionEnabled(value?:Boolean):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setIsEntryExitAnnounced(value?:Boolean):void com.microsoft.graph.beta.models.OnlineMeetingBase::|public|setJoinInformation(value?:ItemBody):void @@ -244838,6 +241358,54 @@ com.microsoft.graph.beta.models.OverprovisionedUserFinding::|static|public|creat com.microsoft.graph.beta.models.OwnerType::0000-Unknown com.microsoft.graph.beta.models.OwnerType::0001-Company com.microsoft.graph.beta.models.OwnerType::0002-Personal +com.microsoft.graph.beta.models.PackageAccessEntity::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.PackageAccessEntity::|public|constructor():void +com.microsoft.graph.beta.models.PackageAccessEntity::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.PackageAccessEntity::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.PackageAccessEntity::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PackageAccessEntity::|public|getOdataType():String +com.microsoft.graph.beta.models.PackageAccessEntity::|public|getResourceId():String +com.microsoft.graph.beta.models.PackageAccessEntity::|public|getResourceType():AccessEntityType +com.microsoft.graph.beta.models.PackageAccessEntity::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PackageAccessEntity::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.PackageAccessEntity::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.PackageAccessEntity::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.PackageAccessEntity::|public|setResourceId(value?:String):void +com.microsoft.graph.beta.models.PackageAccessEntity::|public|setResourceType(value?:AccessEntityType):void +com.microsoft.graph.beta.models.PackageAccessEntity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PackageAccessEntity +com.microsoft.graph.beta.models.PackageAccessEntity~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.PackageElement::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.PackageElement::|public|constructor():void +com.microsoft.graph.beta.models.PackageElement::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.PackageElement::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.PackageElement::|public|getDefinition():UntypedNode +com.microsoft.graph.beta.models.PackageElement::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PackageElement::|public|getId():String +com.microsoft.graph.beta.models.PackageElement::|public|getOdataType():String +com.microsoft.graph.beta.models.PackageElement::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PackageElement::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.PackageElement::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.PackageElement::|public|setDefinition(value?:UntypedNode):void +com.microsoft.graph.beta.models.PackageElement::|public|setId(value?:String):void +com.microsoft.graph.beta.models.PackageElement::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.PackageElement::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PackageElement +com.microsoft.graph.beta.models.PackageElementDetail::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.PackageElementDetail::|public|constructor():void +com.microsoft.graph.beta.models.PackageElementDetail::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.PackageElementDetail::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.PackageElementDetail::|public|getElements():java.util.List +com.microsoft.graph.beta.models.PackageElementDetail::|public|getElementType():String +com.microsoft.graph.beta.models.PackageElementDetail::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PackageElementDetail::|public|getOdataType():String +com.microsoft.graph.beta.models.PackageElementDetail::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PackageElementDetail::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.PackageElementDetail::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.PackageElementDetail::|public|setElements(value?:java.util.List):void +com.microsoft.graph.beta.models.PackageElementDetail::|public|setElementType(value?:String):void +com.microsoft.graph.beta.models.PackageElementDetail::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.PackageElementDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PackageElementDetail +com.microsoft.graph.beta.models.PackageElementDetail~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.PackageElement~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.PackageEscaped::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.PackageEscaped::|public|constructor():void com.microsoft.graph.beta.models.PackageEscaped::|public|getAdditionalData():Map @@ -244852,6 +241420,15 @@ com.microsoft.graph.beta.models.PackageEscaped::|public|setOdataType(value?:Stri com.microsoft.graph.beta.models.PackageEscaped::|public|setType(value?:String):void com.microsoft.graph.beta.models.PackageEscaped::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PackageEscaped com.microsoft.graph.beta.models.PackageEscaped~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.PackageStatus::0000-None +com.microsoft.graph.beta.models.PackageStatus::0001-Some +com.microsoft.graph.beta.models.PackageStatus::0002-All +com.microsoft.graph.beta.models.PackageStatus::0003-UnknownFutureValue +com.microsoft.graph.beta.models.PackageType::0000-Microsoft +com.microsoft.graph.beta.models.PackageType::0001-External +com.microsoft.graph.beta.models.PackageType::0002-Shared +com.microsoft.graph.beta.models.PackageType::0003-Custom +com.microsoft.graph.beta.models.PackageType::0004-UnknownFutureValue com.microsoft.graph.beta.models.PageLayoutType::0000-MicrosoftReserved com.microsoft.graph.beta.models.PageLayoutType::0001-Article com.microsoft.graph.beta.models.PageLayoutType::0002-Home @@ -245551,10 +242128,32 @@ com.microsoft.graph.beta.models.PartnerTenantType::0005-ValueAddedResellerPartne com.microsoft.graph.beta.models.PartnerTenantType::0006-UnknownFutureValue com.microsoft.graph.beta.models.PasskeyAuthenticationMethodTarget-->AuthenticationMethodTarget com.microsoft.graph.beta.models.PasskeyAuthenticationMethodTarget::|public|constructor():void +com.microsoft.graph.beta.models.PasskeyAuthenticationMethodTarget::|public|getAllowedPasskeyProfiles():java.util.List com.microsoft.graph.beta.models.PasskeyAuthenticationMethodTarget::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.PasskeyAuthenticationMethodTarget::|public|OdataType:String com.microsoft.graph.beta.models.PasskeyAuthenticationMethodTarget::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PasskeyAuthenticationMethodTarget::|public|setAllowedPasskeyProfiles(value?:java.util.List):void com.microsoft.graph.beta.models.PasskeyAuthenticationMethodTarget::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PasskeyAuthenticationMethodTarget +com.microsoft.graph.beta.models.PasskeyProfile-->Entity +com.microsoft.graph.beta.models.PasskeyProfile::|public|constructor():void +com.microsoft.graph.beta.models.PasskeyProfile::|public|getAttestationEnforcement():AttestationEnforcement +com.microsoft.graph.beta.models.PasskeyProfile::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PasskeyProfile::|public|getKeyRestrictions():Fido2KeyRestrictions +com.microsoft.graph.beta.models.PasskeyProfile::|public|getName():String +com.microsoft.graph.beta.models.PasskeyProfile::|public|getPasskeyTypes():PasskeyTypes +com.microsoft.graph.beta.models.PasskeyProfile::|public|OdataType:String +com.microsoft.graph.beta.models.PasskeyProfile::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PasskeyProfile::|public|setAttestationEnforcement(value?:AttestationEnforcement):void +com.microsoft.graph.beta.models.PasskeyProfile::|public|setKeyRestrictions(value?:Fido2KeyRestrictions):void +com.microsoft.graph.beta.models.PasskeyProfile::|public|setName(value?:String):void +com.microsoft.graph.beta.models.PasskeyProfile::|public|setPasskeyTypes(value?:PasskeyTypes):void +com.microsoft.graph.beta.models.PasskeyProfile::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PasskeyProfile +com.microsoft.graph.beta.models.PasskeyType::0000-DeviceBound +com.microsoft.graph.beta.models.PasskeyType::0001-Synced +com.microsoft.graph.beta.models.PasskeyType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.PasskeyTypes::0000-DeviceBound +com.microsoft.graph.beta.models.PasskeyTypes::0001-Synced +com.microsoft.graph.beta.models.PasskeyTypes::0002-UnknownFutureValue com.microsoft.graph.beta.models.PasswordAuthenticationMethod-->AuthenticationMethod com.microsoft.graph.beta.models.PasswordAuthenticationMethod::|public|constructor():void com.microsoft.graph.beta.models.PasswordAuthenticationMethod::|public|getFieldDeserializers():Map> @@ -245637,6 +242236,13 @@ com.microsoft.graph.beta.models.PasswordlessMicrosoftAuthenticatorAuthentication com.microsoft.graph.beta.models.PasswordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.PasswordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.PasswordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PasswordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse +com.microsoft.graph.beta.models.PasswordPolicy::0000-None +com.microsoft.graph.beta.models.PasswordPolicy::0001-ChangePasswordPeriod +com.microsoft.graph.beta.models.PasswordPolicy::0002-CharactersCombination +com.microsoft.graph.beta.models.PasswordPolicy::0003-PasswordHistoryAndReuse +com.microsoft.graph.beta.models.PasswordPolicy::0004-PasswordLengthLimit +com.microsoft.graph.beta.models.PasswordPolicy::0005-PersonalInformationUse +com.microsoft.graph.beta.models.PasswordPolicy::0006-UnknownFutureValue com.microsoft.graph.beta.models.PasswordProfile::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.PasswordProfile::|public|constructor():void com.microsoft.graph.beta.models.PasswordProfile::|public|getAdditionalData():Map @@ -246066,6 +242672,11 @@ com.microsoft.graph.beta.models.PaymentTermCollectionResponse::|public|serialize com.microsoft.graph.beta.models.PaymentTermCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.PaymentTermCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PaymentTermCollectionResponse com.microsoft.graph.beta.models.PaymentTerm~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.PciVersion::0000-None +com.microsoft.graph.beta.models.PciVersion::0001-V3_2_1 +com.microsoft.graph.beta.models.PciVersion::0002-V4 +com.microsoft.graph.beta.models.PciVersion::0003-NotSupported +com.microsoft.graph.beta.models.PciVersion::0004-UnknownFutureValue com.microsoft.graph.beta.models.PendingContentUpdate::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.PendingContentUpdate::|public|constructor():void com.microsoft.graph.beta.models.PendingContentUpdate::|public|getAdditionalData():Map @@ -247527,6 +244138,7 @@ com.microsoft.graph.beta.models.PlannerPlan::|public|constructor():void com.microsoft.graph.beta.models.PlannerPlan::|public|getArchivalInfo():PlannerArchivalInfo com.microsoft.graph.beta.models.PlannerPlan::|public|getBuckets():java.util.List com.microsoft.graph.beta.models.PlannerPlan::|public|getContainer():PlannerPlanContainer +com.microsoft.graph.beta.models.PlannerPlan::|public|getContentSensitivityLabelAssignment():ContentSensitivityLabelAssignment com.microsoft.graph.beta.models.PlannerPlan::|public|getContexts():PlannerPlanContextCollection com.microsoft.graph.beta.models.PlannerPlan::|public|getCreatedBy():IdentitySet com.microsoft.graph.beta.models.PlannerPlan::|public|getCreatedDateTime():OffsetDateTime @@ -247543,6 +244155,7 @@ com.microsoft.graph.beta.models.PlannerPlan::|public|serialize(writer:Serializat com.microsoft.graph.beta.models.PlannerPlan::|public|setArchivalInfo(value?:PlannerArchivalInfo):void com.microsoft.graph.beta.models.PlannerPlan::|public|setBuckets(value?:java.util.List):void com.microsoft.graph.beta.models.PlannerPlan::|public|setContainer(value?:PlannerPlanContainer):void +com.microsoft.graph.beta.models.PlannerPlan::|public|setContentSensitivityLabelAssignment(value?:ContentSensitivityLabelAssignment):void com.microsoft.graph.beta.models.PlannerPlan::|public|setContexts(value?:PlannerPlanContextCollection):void com.microsoft.graph.beta.models.PlannerPlan::|public|setCreatedBy(value?:IdentitySet):void com.microsoft.graph.beta.models.PlannerPlan::|public|setCreatedDateTime(value?:OffsetDateTime):void @@ -248161,6 +244774,24 @@ com.microsoft.graph.beta.models.PlannerUserIds::|static|public|createFromDiscrim com.microsoft.graph.beta.models.PlannerUserIds~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.PlannerUserRoleKind::0000-Relationship com.microsoft.graph.beta.models.PlannerUserRoleKind::0001-UnknownFutureValue +com.microsoft.graph.beta.models.PlanUsageRight::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.PlanUsageRight::|public|constructor():void +com.microsoft.graph.beta.models.PlanUsageRight::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.PlanUsageRight::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.PlanUsageRight::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.PlanUsageRight::|public|getHasSensitivityLabel():Boolean +com.microsoft.graph.beta.models.PlanUsageRight::|public|getOdataType():String +com.microsoft.graph.beta.models.PlanUsageRight::|public|getPlanId():String +com.microsoft.graph.beta.models.PlanUsageRight::|public|getUsageRights():UsageRightsInfo +com.microsoft.graph.beta.models.PlanUsageRight::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.PlanUsageRight::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.PlanUsageRight::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.PlanUsageRight::|public|setHasSensitivityLabel(value?:Boolean):void +com.microsoft.graph.beta.models.PlanUsageRight::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.PlanUsageRight::|public|setPlanId(value?:String):void +com.microsoft.graph.beta.models.PlanUsageRight::|public|setUsageRights(value?:UsageRightsInfo):void +com.microsoft.graph.beta.models.PlanUsageRight::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):PlanUsageRight +com.microsoft.graph.beta.models.PlanUsageRight~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.Platform::0000-Unknown com.microsoft.graph.beta.models.Platform::0001-Ios com.microsoft.graph.beta.models.Platform::0002-Android @@ -248798,6 +245429,7 @@ com.microsoft.graph.beta.models.Presence::|public|getFieldDeserializers():MapBaseCollectionPaginationCountResponse com.microsoft.graph.beta.models.PresenceCollectionResponse::|public|constructor():void @@ -251638,12 +248271,16 @@ com.microsoft.graph.beta.models.ProcessContentResponse~~>AdditionalDataHolder; B com.microsoft.graph.beta.models.ProcessConversationMetadata-->ProcessContentMetadataBase com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|constructor():void com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getAccessedResources():java.util.List +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getAccessedResourcesV2():java.util.List +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getAgents():java.util.List com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getFieldDeserializers():Map> com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getParentMessageId():String com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|getPlugins():java.util.List com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|OdataType:String com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|setAccessedResources(value?:java.util.List):void +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|setAccessedResourcesV2(value?:java.util.List):void +com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|setAgents(value?:java.util.List):void com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|setParentMessageId(value?:String):void com.microsoft.graph.beta.models.ProcessConversationMetadata::|public|setPlugins(value?:java.util.List):void com.microsoft.graph.beta.models.ProcessConversationMetadata::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ProcessConversationMetadata @@ -252128,6 +248765,7 @@ com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|getFieldDeserializ com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|getIsEnabled():Boolean com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|getLastModifiedBy():IdentitySet com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|getLastModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|getProtectionMode():BackupPolicyProtectionMode com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|getProtectionPolicyArtifactCount():ProtectionPolicyArtifactCount com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|getRetentionSettings():java.util.List com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|getStatus():ProtectionPolicyStatus @@ -252140,6 +248778,7 @@ com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|setDisplayName(val com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|setIsEnabled(value?:Boolean):void com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|setLastModifiedBy(value?:IdentitySet):void com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|setLastModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|setProtectionMode(value?:BackupPolicyProtectionMode):void com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|setProtectionPolicyArtifactCount(value?:ProtectionPolicyArtifactCount):void com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|setRetentionSettings(value?:java.util.List):void com.microsoft.graph.beta.models.ProtectionPolicyBase::|public|setStatus(value?:ProtectionPolicyStatus):void @@ -252156,6 +248795,7 @@ com.microsoft.graph.beta.models.ProtectionPolicyStatus::0001-ActiveWithErrors com.microsoft.graph.beta.models.ProtectionPolicyStatus::0002-Updating com.microsoft.graph.beta.models.ProtectionPolicyStatus::0003-Active com.microsoft.graph.beta.models.ProtectionPolicyStatus::0004-UnknownFutureValue +com.microsoft.graph.beta.models.ProtectionPolicyStatus::0005-Dormant com.microsoft.graph.beta.models.ProtectionRuleBase-->Entity com.microsoft.graph.beta.models.ProtectionRuleBase::|public|constructor():void com.microsoft.graph.beta.models.ProtectionRuleBase::|public|getCreatedBy():IdentitySet @@ -254598,6 +251238,43 @@ com.microsoft.graph.beta.models.ResourceAccess::|public|setId(value?:UUID):void com.microsoft.graph.beta.models.ResourceAccess::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.ResourceAccess::|public|setType(value?:String):void com.microsoft.graph.beta.models.ResourceAccess::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ResourceAccess +com.microsoft.graph.beta.models.ResourceAccessDetail::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|constructor():void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getAccessType():ResourceAccessType +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getIdentifier():String +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getIsCrossPromptInjectionDetected():Boolean +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getLabelId():String +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getName():String +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getOdataType():String +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getStatus():ResourceAccessStatus +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getStorageId():String +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|getUrl():String +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setAccessType(value?:ResourceAccessType):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setIdentifier(value?:String):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setIsCrossPromptInjectionDetected(value?:Boolean):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setLabelId(value?:String):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setName(value?:String):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setStatus(value?:ResourceAccessStatus):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setStorageId(value?:String):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|public|setUrl(value?:String):void +com.microsoft.graph.beta.models.ResourceAccessDetail::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ResourceAccessDetail +com.microsoft.graph.beta.models.ResourceAccessDetail~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.ResourceAccessStatus::0000-None +com.microsoft.graph.beta.models.ResourceAccessStatus::0001-Failure +com.microsoft.graph.beta.models.ResourceAccessStatus::0002-Success +com.microsoft.graph.beta.models.ResourceAccessStatus::0003-UnknownFutureValue +com.microsoft.graph.beta.models.ResourceAccessType::0000-None +com.microsoft.graph.beta.models.ResourceAccessType::0001-Read +com.microsoft.graph.beta.models.ResourceAccessType::0002-Write +com.microsoft.graph.beta.models.ResourceAccessType::0003-Create +com.microsoft.graph.beta.models.ResourceAccessType::0004-UnknownFutureValue com.microsoft.graph.beta.models.ResourceAccess~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.ResourceAction::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.ResourceAction::|public|constructor():void @@ -254860,6 +251537,15 @@ com.microsoft.graph.beta.models.ResponsibleSensitiveType::|public|setRulePackage com.microsoft.graph.beta.models.ResponsibleSensitiveType::|public|setRulePackageType(value?:String):void com.microsoft.graph.beta.models.ResponsibleSensitiveType::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):ResponsibleSensitiveType com.microsoft.graph.beta.models.ResponsibleSensitiveType~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.RestEncryptionType::0000-None +com.microsoft.graph.beta.models.RestEncryptionType::0001-Aes +com.microsoft.graph.beta.models.RestEncryptionType::0002-Bitlocker +com.microsoft.graph.beta.models.RestEncryptionType::0003-Blowfish +com.microsoft.graph.beta.models.RestEncryptionType::0004-Des +com.microsoft.graph.beta.models.RestEncryptionType::0005-Rc4 +com.microsoft.graph.beta.models.RestEncryptionType::0006-Rsa +com.microsoft.graph.beta.models.RestEncryptionType::0007-NotSupported +com.microsoft.graph.beta.models.RestEncryptionType::0008-UnknownFutureValue com.microsoft.graph.beta.models.RestorableArtifact::0000-Message com.microsoft.graph.beta.models.RestorableArtifact::0001-UnknownFutureValue com.microsoft.graph.beta.models.RestoreAction::|protected|backingStore:BackingStore @@ -254930,6 +251616,7 @@ com.microsoft.graph.beta.models.RestoreArtifactsBulkRequestStatus::0004-UnknownF com.microsoft.graph.beta.models.RestoreJobType::0000-Standard com.microsoft.graph.beta.models.RestoreJobType::0001-Bulk com.microsoft.graph.beta.models.RestoreJobType::0002-UnknownFutureValue +com.microsoft.graph.beta.models.RestoreJobType::0003-Granular com.microsoft.graph.beta.models.RestorePoint-->Entity com.microsoft.graph.beta.models.RestorePoint::|public|constructor():void com.microsoft.graph.beta.models.RestorePoint::|public|getExpirationDateTime():OffsetDateTime @@ -255325,6 +252012,9 @@ com.microsoft.graph.beta.models.RiskDetail::0014-M365DAdminDismissedDetection com.microsoft.graph.beta.models.RiskDetail::0015-UserChangedPasswordOnPremises com.microsoft.graph.beta.models.RiskDetail::0016-AdminDismissedRiskForSignIn com.microsoft.graph.beta.models.RiskDetail::0017-AdminConfirmedAccountSafe +com.microsoft.graph.beta.models.RiskDetail::0018-AdminConfirmedAgentSafe +com.microsoft.graph.beta.models.RiskDetail::0019-AdminConfirmedAgentCompromised +com.microsoft.graph.beta.models.RiskDetail::0020-AdminDismissedRiskForAgent com.microsoft.graph.beta.models.RiskDetection-->Entity com.microsoft.graph.beta.models.RiskDetection::|public|constructor():void com.microsoft.graph.beta.models.RiskDetection::|public|getActivity():ActivityType @@ -255481,6 +252171,55 @@ com.microsoft.graph.beta.models.RiskUserActivity::|public|setOdataType(value?:St com.microsoft.graph.beta.models.RiskUserActivity::|public|setRiskEventTypes(value?:java.util.List):void com.microsoft.graph.beta.models.RiskUserActivity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RiskUserActivity com.microsoft.graph.beta.models.RiskUserActivity~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.RiskyAgent-->Entity +com.microsoft.graph.beta.models.RiskyAgent::|public|constructor():void +com.microsoft.graph.beta.models.RiskyAgent::|public|getAgentDisplayName():String +com.microsoft.graph.beta.models.RiskyAgent::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.RiskyAgent::|public|getIsDeleted():Boolean +com.microsoft.graph.beta.models.RiskyAgent::|public|getIsEnabled():Boolean +com.microsoft.graph.beta.models.RiskyAgent::|public|getIsProcessing():Boolean +com.microsoft.graph.beta.models.RiskyAgent::|public|getRiskDetail():RiskDetail +com.microsoft.graph.beta.models.RiskyAgent::|public|getRiskLastModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.RiskyAgent::|public|getRiskLevel():RiskLevel +com.microsoft.graph.beta.models.RiskyAgent::|public|getRiskState():RiskState +com.microsoft.graph.beta.models.RiskyAgent::|public|OdataType:String +com.microsoft.graph.beta.models.RiskyAgent::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.RiskyAgent::|public|setAgentDisplayName(value?:String):void +com.microsoft.graph.beta.models.RiskyAgent::|public|setIsDeleted(value?:Boolean):void +com.microsoft.graph.beta.models.RiskyAgent::|public|setIsEnabled(value?:Boolean):void +com.microsoft.graph.beta.models.RiskyAgent::|public|setIsProcessing(value?:Boolean):void +com.microsoft.graph.beta.models.RiskyAgent::|public|setRiskDetail(value?:RiskDetail):void +com.microsoft.graph.beta.models.RiskyAgent::|public|setRiskLastModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.RiskyAgent::|public|setRiskLevel(value?:RiskLevel):void +com.microsoft.graph.beta.models.RiskyAgent::|public|setRiskState(value?:RiskState):void +com.microsoft.graph.beta.models.RiskyAgent::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RiskyAgent +com.microsoft.graph.beta.models.RiskyAgentCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.RiskyAgentCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.RiskyAgentCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.RiskyAgentCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.RiskyAgentCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.RiskyAgentCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.RiskyAgentCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RiskyAgentCollectionResponse +com.microsoft.graph.beta.models.RiskyAgentIdentity-->RiskyAgent +com.microsoft.graph.beta.models.RiskyAgentIdentity::|public|constructor():void +com.microsoft.graph.beta.models.RiskyAgentIdentity::|public|getAgentIdentity():AgentIdentity +com.microsoft.graph.beta.models.RiskyAgentIdentity::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.RiskyAgentIdentity::|public|OdataType:String +com.microsoft.graph.beta.models.RiskyAgentIdentity::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.RiskyAgentIdentity::|public|setAgentIdentity(value?:AgentIdentity):void +com.microsoft.graph.beta.models.RiskyAgentIdentity::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RiskyAgentIdentity +com.microsoft.graph.beta.models.RiskyAgentIdentityBlueprintPrincipal-->RiskyAgent +com.microsoft.graph.beta.models.RiskyAgentIdentityBlueprintPrincipal::|public|constructor():void +com.microsoft.graph.beta.models.RiskyAgentIdentityBlueprintPrincipal::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.RiskyAgentIdentityBlueprintPrincipal::|public|OdataType:String +com.microsoft.graph.beta.models.RiskyAgentIdentityBlueprintPrincipal::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.RiskyAgentIdentityBlueprintPrincipal::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RiskyAgentIdentityBlueprintPrincipal +com.microsoft.graph.beta.models.RiskyAgentUser-->RiskyAgent +com.microsoft.graph.beta.models.RiskyAgentUser::|public|constructor():void +com.microsoft.graph.beta.models.RiskyAgentUser::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.RiskyAgentUser::|public|OdataType:String +com.microsoft.graph.beta.models.RiskyAgentUser::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.RiskyAgentUser::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):RiskyAgentUser com.microsoft.graph.beta.models.RiskyServicePrincipal-->Entity com.microsoft.graph.beta.models.RiskyServicePrincipal::|public|constructor():void com.microsoft.graph.beta.models.RiskyServicePrincipal::|public|getAccountEnabled():Boolean @@ -257478,6 +254217,13 @@ com.microsoft.graph.beta.models.Section::|public|getFieldDeserializers():MapBaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.SectionCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.SectionCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SectionCollectionResponse::|public|getValue():java.util.List
+com.microsoft.graph.beta.models.SectionCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SectionCollectionResponse::|public|setValue(value?:java.util.List
):void +com.microsoft.graph.beta.models.SectionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SectionCollectionResponse com.microsoft.graph.beta.models.SectionEmphasisType::0000-None com.microsoft.graph.beta.models.SectionEmphasisType::0001-Neutral com.microsoft.graph.beta.models.SectionEmphasisType::0002-Soft @@ -257532,6 +254278,13 @@ com.microsoft.graph.beta.models.SectionMap::|public|OdataType:String com.microsoft.graph.beta.models.SectionMap::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.SectionMap::|public|setPlaceId(value?:String):void com.microsoft.graph.beta.models.SectionMap::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SectionMap +com.microsoft.graph.beta.models.SectionMapCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.SectionMapCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.SectionMapCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SectionMapCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.SectionMapCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SectionMapCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.SectionMapCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SectionMapCollectionResponse com.microsoft.graph.beta.models.SecureAssessmentAccountType::0000-AzureADAccount com.microsoft.graph.beta.models.SecureAssessmentAccountType::0001-DomainAccount com.microsoft.graph.beta.models.SecureAssessmentAccountType::0002-LocalAccount @@ -268313,6 +265066,21 @@ com.microsoft.graph.beta.models.Sharepoint::|public|OdataType:String com.microsoft.graph.beta.models.Sharepoint::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.Sharepoint::|public|setSettings(value?:SharepointSettings):void com.microsoft.graph.beta.models.Sharepoint::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):Sharepoint +com.microsoft.graph.beta.models.SharePointBrowseSession-->BrowseSessionBase +com.microsoft.graph.beta.models.SharePointBrowseSession::|public|constructor():void +com.microsoft.graph.beta.models.SharePointBrowseSession::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SharePointBrowseSession::|public|getSiteId():String +com.microsoft.graph.beta.models.SharePointBrowseSession::|public|OdataType:String +com.microsoft.graph.beta.models.SharePointBrowseSession::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SharePointBrowseSession::|public|setSiteId(value?:String):void +com.microsoft.graph.beta.models.SharePointBrowseSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SharePointBrowseSession +com.microsoft.graph.beta.models.SharePointBrowseSessionCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.SharePointBrowseSessionCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.SharePointBrowseSessionCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SharePointBrowseSessionCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.SharePointBrowseSessionCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SharePointBrowseSessionCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.SharePointBrowseSessionCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SharePointBrowseSessionCollectionResponse com.microsoft.graph.beta.models.SharePointGroup-->Entity com.microsoft.graph.beta.models.SharePointGroup::|public|constructor():void com.microsoft.graph.beta.models.SharePointGroup::|public|getDescription():String @@ -268612,10 +265380,12 @@ com.microsoft.graph.beta.models.SharePointProtectionPolicyCollectionResponse::|s com.microsoft.graph.beta.models.SharePointRestoreSession-->RestoreSessionBase com.microsoft.graph.beta.models.SharePointRestoreSession::|public|constructor():void com.microsoft.graph.beta.models.SharePointRestoreSession::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SharePointRestoreSession::|public|getGranularSiteRestoreArtifacts():java.util.List com.microsoft.graph.beta.models.SharePointRestoreSession::|public|getSiteRestoreArtifacts():java.util.List com.microsoft.graph.beta.models.SharePointRestoreSession::|public|getSiteRestoreArtifactsBulkAdditionRequests():java.util.List com.microsoft.graph.beta.models.SharePointRestoreSession::|public|OdataType:String com.microsoft.graph.beta.models.SharePointRestoreSession::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SharePointRestoreSession::|public|setGranularSiteRestoreArtifacts(value?:java.util.List):void com.microsoft.graph.beta.models.SharePointRestoreSession::|public|setSiteRestoreArtifacts(value?:java.util.List):void com.microsoft.graph.beta.models.SharePointRestoreSession::|public|setSiteRestoreArtifactsBulkAdditionRequests(value?:java.util.List):void com.microsoft.graph.beta.models.SharePointRestoreSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SharePointRestoreSession @@ -269392,6 +266162,29 @@ com.microsoft.graph.beta.models.SigningResult::|public|setSignature(value?:byte[ com.microsoft.graph.beta.models.SigningResult::|public|setSigningKeyId(value?:String):void com.microsoft.graph.beta.models.SigningResult::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SigningResult com.microsoft.graph.beta.models.SigningResult~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.SignInIdentifierBase::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|constructor():void +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|getIsEnabled():Boolean +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|getName():String +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|getOdataType():String +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|setIsEnabled(value?:Boolean):void +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|setName(value?:String):void +com.microsoft.graph.beta.models.SignInIdentifierBase::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.SignInIdentifierBase::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInIdentifierBase +com.microsoft.graph.beta.models.SignInIdentifierBaseCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.SignInIdentifierBaseCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.SignInIdentifierBaseCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.SignInIdentifierBaseCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.SignInIdentifierBaseCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.SignInIdentifierBaseCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.SignInIdentifierBaseCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SignInIdentifierBaseCollectionResponse +com.microsoft.graph.beta.models.SignInIdentifierBase~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.SignInIdentifierType::0000-UserPrincipalName com.microsoft.graph.beta.models.SignInIdentifierType::0001-PhoneNumber com.microsoft.graph.beta.models.SignInIdentifierType::0002-ProxyAddress @@ -270418,6 +267211,14 @@ com.microsoft.graph.beta.models.SpecifiedCaptiveNetworkPlugins::|public|setBacki com.microsoft.graph.beta.models.SpecifiedCaptiveNetworkPlugins::|public|setOdataType(value?:String):void com.microsoft.graph.beta.models.SpecifiedCaptiveNetworkPlugins::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SpecifiedCaptiveNetworkPlugins com.microsoft.graph.beta.models.SpecifiedCaptiveNetworkPlugins~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.SslVersion::0000-None +com.microsoft.graph.beta.models.SslVersion::0001-Ssl3_0 +com.microsoft.graph.beta.models.SslVersion::0002-Tls1_0 +com.microsoft.graph.beta.models.SslVersion::0003-Tls1_1 +com.microsoft.graph.beta.models.SslVersion::0004-Tls1_2 +com.microsoft.graph.beta.models.SslVersion::0005-Tls1_3 +com.microsoft.graph.beta.models.SslVersion::0006-NotSupported +com.microsoft.graph.beta.models.SslVersion::0007-UnknownFutureValue com.microsoft.graph.beta.models.StaffAvailabilityItem::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.StaffAvailabilityItem::|public|constructor():void com.microsoft.graph.beta.models.StaffAvailabilityItem::|public|getAdditionalData():Map @@ -276825,6 +273626,13 @@ com.microsoft.graph.beta.models.UnitMap::|public|OdataType:String com.microsoft.graph.beta.models.UnitMap::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.UnitMap::|public|setPlaceId(value?:String):void com.microsoft.graph.beta.models.UnitMap::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UnitMap +com.microsoft.graph.beta.models.UnitMapCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.UnitMapCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.UnitMapCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.UnitMapCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.UnitMapCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.UnitMapCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.UnitMapCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UnitMapCollectionResponse com.microsoft.graph.beta.models.UnitOfMeasure::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.UnitOfMeasure::|public|constructor():void com.microsoft.graph.beta.models.UnitOfMeasure::|public|getAdditionalData():Map @@ -277049,6 +273857,12 @@ com.microsoft.graph.beta.models.UploadSession::|public|setOdataType(value?:Strin com.microsoft.graph.beta.models.UploadSession::|public|setUploadUrl(value?:String):void com.microsoft.graph.beta.models.UploadSession::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UploadSession com.microsoft.graph.beta.models.UploadSession~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.UpnSignInIdentifier-->SignInIdentifierBase +com.microsoft.graph.beta.models.UpnSignInIdentifier::|public|constructor():void +com.microsoft.graph.beta.models.UpnSignInIdentifier::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.UpnSignInIdentifier::|public|OdataType:String +com.microsoft.graph.beta.models.UpnSignInIdentifier::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.UpnSignInIdentifier::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UpnSignInIdentifier com.microsoft.graph.beta.models.UriClickSecurityState::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.UriClickSecurityState::|public|constructor():void com.microsoft.graph.beta.models.UriClickSecurityState::|public|getAdditionalData():Map @@ -277182,6 +273996,28 @@ com.microsoft.graph.beta.models.UsageRightsIncluded::|public|setOwnerEmail(value com.microsoft.graph.beta.models.UsageRightsIncluded::|public|setUserEmail(value?:String):void com.microsoft.graph.beta.models.UsageRightsIncluded::|public|setValue(value?:UsageRights):void com.microsoft.graph.beta.models.UsageRightsIncluded::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UsageRightsIncluded +com.microsoft.graph.beta.models.UsageRightsInfo::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.UsageRightsInfo::|public|constructor():void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getAllowCopy():Boolean +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getAllowEdit():Boolean +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getAllowExport():Boolean +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getAllowPrint():Boolean +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getAllowView():Boolean +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.UsageRightsInfo::|public|getOdataType():String +com.microsoft.graph.beta.models.UsageRightsInfo::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|setAllowCopy(value?:Boolean):void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|setAllowEdit(value?:Boolean):void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|setAllowExport(value?:Boolean):void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|setAllowPrint(value?:Boolean):void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|setAllowView(value?:Boolean):void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.UsageRightsInfo::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.UsageRightsInfo::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UsageRightsInfo +com.microsoft.graph.beta.models.UsageRightsInfo~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.UsageRightState::0000-Active com.microsoft.graph.beta.models.UsageRightState::0001-Inactive com.microsoft.graph.beta.models.UsageRightState::0002-Warning @@ -279564,6 +276400,12 @@ com.microsoft.graph.beta.models.UserMfaSignInSummaryCollectionResponse::|public| com.microsoft.graph.beta.models.UserMfaSignInSummaryCollectionResponse::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.UserMfaSignInSummaryCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.UserMfaSignInSummaryCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserMfaSignInSummaryCollectionResponse +com.microsoft.graph.beta.models.UsernameSignInIdentifier-->SignInIdentifierBase +com.microsoft.graph.beta.models.UsernameSignInIdentifier::|public|constructor():void +com.microsoft.graph.beta.models.UsernameSignInIdentifier::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.UsernameSignInIdentifier::|public|OdataType:String +com.microsoft.graph.beta.models.UsernameSignInIdentifier::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.UsernameSignInIdentifier::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UsernameSignInIdentifier com.microsoft.graph.beta.models.UsernameSource::0000-UserPrincipalName com.microsoft.graph.beta.models.UsernameSource::0001-PrimarySmtpAddress com.microsoft.graph.beta.models.UsernameSource::0002-SamAccountName @@ -279571,6 +276413,16 @@ com.microsoft.graph.beta.models.UserNewMessageRestriction::0000-Everyone com.microsoft.graph.beta.models.UserNewMessageRestriction::0001-EveryoneExceptGuests com.microsoft.graph.beta.models.UserNewMessageRestriction::0002-Moderators com.microsoft.graph.beta.models.UserNewMessageRestriction::0003-UnknownFutureValue +com.microsoft.graph.beta.models.UserOwnership::0000-None +com.microsoft.graph.beta.models.UserOwnership::0001-LawfulBasisForProcessing +com.microsoft.graph.beta.models.UserOwnership::0002-RightToAccess +com.microsoft.graph.beta.models.UserOwnership::0003-RightToBeInformed +com.microsoft.graph.beta.models.UserOwnership::0004-RightToDataPortability +com.microsoft.graph.beta.models.UserOwnership::0005-RightToObject +com.microsoft.graph.beta.models.UserOwnership::0006-RightToRectification +com.microsoft.graph.beta.models.UserOwnership::0007-RightToRestrictionOfProcessing +com.microsoft.graph.beta.models.UserOwnership::0008-RightsRelatedToAutomatedDecisionMaking +com.microsoft.graph.beta.models.UserOwnership::0009-UnknownFutureValue com.microsoft.graph.beta.models.UserPasswordResetsAndChangesSummary-->Entity com.microsoft.graph.beta.models.UserPasswordResetsAndChangesSummary::|public|constructor():void com.microsoft.graph.beta.models.UserPasswordResetsAndChangesSummary::|public|getAggregatedDateTime():OffsetDateTime @@ -280231,6 +277083,24 @@ com.microsoft.graph.beta.models.UserVirtualEventsRoot::|public|OdataType:String com.microsoft.graph.beta.models.UserVirtualEventsRoot::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.UserVirtualEventsRoot::|public|setWebinars(value?:java.util.List):void com.microsoft.graph.beta.models.UserVirtualEventsRoot::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserVirtualEventsRoot +com.microsoft.graph.beta.models.UserWorkLocation::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.UserWorkLocation::|public|constructor():void +com.microsoft.graph.beta.models.UserWorkLocation::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.UserWorkLocation::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.UserWorkLocation::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.UserWorkLocation::|public|getOdataType():String +com.microsoft.graph.beta.models.UserWorkLocation::|public|getPlaceId():String +com.microsoft.graph.beta.models.UserWorkLocation::|public|getSource():WorkLocationSource +com.microsoft.graph.beta.models.UserWorkLocation::|public|getWorkLocationType():WorkLocationType +com.microsoft.graph.beta.models.UserWorkLocation::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.UserWorkLocation::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.UserWorkLocation::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.UserWorkLocation::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.UserWorkLocation::|public|setPlaceId(value?:String):void +com.microsoft.graph.beta.models.UserWorkLocation::|public|setSource(value?:WorkLocationSource):void +com.microsoft.graph.beta.models.UserWorkLocation::|public|setWorkLocationType(value?:WorkLocationType):void +com.microsoft.graph.beta.models.UserWorkLocation::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):UserWorkLocation +com.microsoft.graph.beta.models.UserWorkLocation~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.UxSetting-->Entity com.microsoft.graph.beta.models.UxSetting::|public|constructor():void com.microsoft.graph.beta.models.UxSetting::|public|getFieldDeserializers():Map> @@ -280338,6 +277208,14 @@ com.microsoft.graph.beta.models.VendorCollectionResponse::|public|serialize(writ com.microsoft.graph.beta.models.VendorCollectionResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.models.VendorCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VendorCollectionResponse com.microsoft.graph.beta.models.Vendor~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.VerifiableCredentialAuthenticationMethodTarget-->AuthenticationMethodTarget +com.microsoft.graph.beta.models.VerifiableCredentialAuthenticationMethodTarget::|public|constructor():void +com.microsoft.graph.beta.models.VerifiableCredentialAuthenticationMethodTarget::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.VerifiableCredentialAuthenticationMethodTarget::|public|getVerifiedIdProfiles():java.util.List +com.microsoft.graph.beta.models.VerifiableCredentialAuthenticationMethodTarget::|public|OdataType:String +com.microsoft.graph.beta.models.VerifiableCredentialAuthenticationMethodTarget::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.VerifiableCredentialAuthenticationMethodTarget::|public|setVerifiedIdProfiles(value?:java.util.List):void +com.microsoft.graph.beta.models.VerifiableCredentialAuthenticationMethodTarget::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VerifiableCredentialAuthenticationMethodTarget com.microsoft.graph.beta.models.VerifiableCredentialRequired-->VerifiableCredentialRequirementStatus com.microsoft.graph.beta.models.VerifiableCredentialRequired::|public|constructor():void com.microsoft.graph.beta.models.VerifiableCredentialRequired::|public|getExpiryDateTime():OffsetDateTime @@ -280368,6 +277246,14 @@ com.microsoft.graph.beta.models.VerifiableCredentialRetrieved::|public|OdataType com.microsoft.graph.beta.models.VerifiableCredentialRetrieved::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.VerifiableCredentialRetrieved::|public|setExpiryDateTime(value?:OffsetDateTime):void com.microsoft.graph.beta.models.VerifiableCredentialRetrieved::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VerifiableCredentialRetrieved +com.microsoft.graph.beta.models.VerifiableCredentialsAuthenticationMethodConfiguration-->AuthenticationMethodConfiguration +com.microsoft.graph.beta.models.VerifiableCredentialsAuthenticationMethodConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.VerifiableCredentialsAuthenticationMethodConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.VerifiableCredentialsAuthenticationMethodConfiguration::|public|getIncludeTargets():java.util.List +com.microsoft.graph.beta.models.VerifiableCredentialsAuthenticationMethodConfiguration::|public|OdataType:String +com.microsoft.graph.beta.models.VerifiableCredentialsAuthenticationMethodConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.VerifiableCredentialsAuthenticationMethodConfiguration::|public|setIncludeTargets(value?:java.util.List):void +com.microsoft.graph.beta.models.VerifiableCredentialsAuthenticationMethodConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VerifiableCredentialsAuthenticationMethodConfiguration com.microsoft.graph.beta.models.VerifiableCredentialSettings::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.VerifiableCredentialSettings::|public|constructor():void com.microsoft.graph.beta.models.VerifiableCredentialSettings::|public|getAdditionalData():Map @@ -280492,6 +277378,80 @@ com.microsoft.graph.beta.models.VerifiedDomain::|public|setOdataType(value?:Stri com.microsoft.graph.beta.models.VerifiedDomain::|public|setType(value?:String):void com.microsoft.graph.beta.models.VerifiedDomain::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VerifiedDomain com.microsoft.graph.beta.models.VerifiedDomain~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.VerifiedIdProfile-->Entity +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|constructor():void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getDescription():String +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getFaceCheckConfiguration():FaceCheckConfiguration +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getLastModifiedDateTime():OffsetDateTime +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getName():String +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getPriority():Integer +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getState():VerifiedIdProfileState +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getVerifiedIdProfileConfiguration():VerifiedIdProfileConfiguration +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getVerifiedIdUsageConfigurations():java.util.List +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|getVerifierDid():String +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|OdataType:String +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setDescription(value?:String):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setFaceCheckConfiguration(value?:FaceCheckConfiguration):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setLastModifiedDateTime(value?:OffsetDateTime):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setName(value?:String):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setPriority(value?:Integer):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setState(value?:VerifiedIdProfileState):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setVerifiedIdProfileConfiguration(value?:VerifiedIdProfileConfiguration):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setVerifiedIdUsageConfigurations(value?:java.util.List):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|public|setVerifierDid(value?:String):void +com.microsoft.graph.beta.models.VerifiedIdProfile::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VerifiedIdProfile +com.microsoft.graph.beta.models.VerifiedIdProfileCollectionResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.models.VerifiedIdProfileCollectionResponse::|public|constructor():void +com.microsoft.graph.beta.models.VerifiedIdProfileCollectionResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.VerifiedIdProfileCollectionResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.models.VerifiedIdProfileCollectionResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.VerifiedIdProfileCollectionResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.models.VerifiedIdProfileCollectionResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VerifiedIdProfileCollectionResponse +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|getAcceptedIssuer():String +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|getClaimBindings():java.util.List +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|getClaimBindingSource():ClaimBindingSource +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|getOdataType():String +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|getType():String +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|setAcceptedIssuer(value?:String):void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|setClaimBindings(value?:java.util.List):void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|setClaimBindingSource(value?:ClaimBindingSource):void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|public|setType(value?:String):void +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VerifiedIdProfileConfiguration +com.microsoft.graph.beta.models.VerifiedIdProfileConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.models.VerifiedIdProfileState::0000-Enabled +com.microsoft.graph.beta.models.VerifiedIdProfileState::0001-Disabled +com.microsoft.graph.beta.models.VerifiedIdProfileState::0002-UnknownFutureValue +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|protected|backingStore:BackingStore +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|constructor():void +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|getAdditionalData():Map +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|getIsEnabledForTestOnly():Boolean +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|getOdataType():String +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|getPurpose():VerifiedIdUsageConfigurationPurpose +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|setIsEnabledForTestOnly(value?:Boolean):void +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|setOdataType(value?:String):void +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|public|setPurpose(value?:VerifiedIdUsageConfigurationPurpose):void +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):VerifiedIdUsageConfiguration +com.microsoft.graph.beta.models.VerifiedIdUsageConfigurationPurpose::0000-Recovery +com.microsoft.graph.beta.models.VerifiedIdUsageConfigurationPurpose::0001-Onboarding +com.microsoft.graph.beta.models.VerifiedIdUsageConfigurationPurpose::0002-All +com.microsoft.graph.beta.models.VerifiedIdUsageConfigurationPurpose::0003-UnknownFutureValue +com.microsoft.graph.beta.models.VerifiedIdUsageConfiguration~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.VerifiedPublisher::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.VerifiedPublisher::|public|constructor():void com.microsoft.graph.beta.models.VerifiedPublisher::|public|getAddedDateTime():OffsetDateTime @@ -280601,6 +277561,7 @@ com.microsoft.graph.beta.models.VirtualEndpoint::|public|getManagedLicenses():ja com.microsoft.graph.beta.models.VirtualEndpoint::|public|getOnPremisesConnections():java.util.List com.microsoft.graph.beta.models.VirtualEndpoint::|public|getOrganizationSettings():CloudPcOrganizationSettings com.microsoft.graph.beta.models.VirtualEndpoint::|public|getProvisioningPolicies():java.util.List +com.microsoft.graph.beta.models.VirtualEndpoint::|public|getReport():CloudPcReport com.microsoft.graph.beta.models.VirtualEndpoint::|public|getReports():CloudPcReports com.microsoft.graph.beta.models.VirtualEndpoint::|public|getServicePlans():java.util.List com.microsoft.graph.beta.models.VirtualEndpoint::|public|getSnapshots():java.util.List @@ -280622,6 +277583,7 @@ com.microsoft.graph.beta.models.VirtualEndpoint::|public|setManagedLicenses(valu com.microsoft.graph.beta.models.VirtualEndpoint::|public|setOnPremisesConnections(value?:java.util.List):void com.microsoft.graph.beta.models.VirtualEndpoint::|public|setOrganizationSettings(value?:CloudPcOrganizationSettings):void com.microsoft.graph.beta.models.VirtualEndpoint::|public|setProvisioningPolicies(value?:java.util.List):void +com.microsoft.graph.beta.models.VirtualEndpoint::|public|setReport(value?:CloudPcReport):void com.microsoft.graph.beta.models.VirtualEndpoint::|public|setReports(value?:CloudPcReports):void com.microsoft.graph.beta.models.VirtualEndpoint::|public|setServicePlans(value?:java.util.List):void com.microsoft.graph.beta.models.VirtualEndpoint::|public|setSnapshots(value?:java.util.List):void @@ -289760,6 +286722,16 @@ com.microsoft.graph.beta.models.WorkingTimeSchedule::|public|getFieldDeserialize com.microsoft.graph.beta.models.WorkingTimeSchedule::|public|OdataType:String com.microsoft.graph.beta.models.WorkingTimeSchedule::|public|serialize(writer:SerializationWriter):Void com.microsoft.graph.beta.models.WorkingTimeSchedule::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):WorkingTimeSchedule +com.microsoft.graph.beta.models.WorkLocationSource::0000-None +com.microsoft.graph.beta.models.WorkLocationSource::0001-Manual +com.microsoft.graph.beta.models.WorkLocationSource::0002-Scheduled +com.microsoft.graph.beta.models.WorkLocationSource::0003-Automatic +com.microsoft.graph.beta.models.WorkLocationSource::0004-UnknownFutureValue +com.microsoft.graph.beta.models.WorkLocationType::0000-Unspecified +com.microsoft.graph.beta.models.WorkLocationType::0001-Office +com.microsoft.graph.beta.models.WorkLocationType::0002-Remote +com.microsoft.graph.beta.models.WorkLocationType::0003-TimeOff +com.microsoft.graph.beta.models.WorkLocationType::0004-UnknownFutureValue com.microsoft.graph.beta.models.Workplace::|protected|backingStore:BackingStore com.microsoft.graph.beta.models.Workplace::|public|constructor():void com.microsoft.graph.beta.models.Workplace::|public|getAdditionalData():Map @@ -289878,6 +286850,7 @@ com.microsoft.graph.beta.models.WorkplaceSensorType::0002-InferredOccupancy com.microsoft.graph.beta.models.WorkplaceSensorType::0003-Heartbeat com.microsoft.graph.beta.models.WorkplaceSensorType::0004-Badge com.microsoft.graph.beta.models.WorkplaceSensorType::0005-UnknownFutureValue +com.microsoft.graph.beta.models.WorkplaceSensorType::0006-Wifi com.microsoft.graph.beta.models.WorkplaceSensor~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.Workplace~~>AdditionalDataHolder; BackedModel; Parsable com.microsoft.graph.beta.models.WorkPosition-->ItemFacet @@ -295140,6 +292113,111 @@ com.microsoft.graph.beta.places.count.CountRequestBuilder::|public|get(requestCo com.microsoft.graph.beta.places.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.places.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.places.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder::|public|get():BuildingCollectionResponse +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):BuildingCollectionResponse +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder::|public|withUrl(rawUrl:String):GraphBuildingRequestBuilder +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder::|public|get():DeskCollectionResponse +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):DeskCollectionResponse +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder::|public|withUrl(rawUrl:String):GraphDeskRequestBuilder +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder::|public|get():FloorCollectionResponse +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):FloorCollectionResponse +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder::|public|withUrl(rawUrl:String):GraphFloorRequestBuilder com.microsoft.graph.beta.places.graphroom.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.places.graphroom.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.places.graphroom.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -295210,6 +292288,76 @@ com.microsoft.graph.beta.places.graphroomlist.GraphRoomListRequestBuilder::|publ com.microsoft.graph.beta.places.graphroomlist.GraphRoomListRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.places.graphroomlist.GraphRoomListRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.places.graphroomlist.GraphRoomListRequestBuilder::|public|withUrl(rawUrl:String):GraphRoomListRequestBuilder +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder::|public|get():SectionCollectionResponse +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SectionCollectionResponse +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder::|public|withUrl(rawUrl:String):GraphSectionRequestBuilder +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder::|public|get():WorkspaceCollectionResponse +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):WorkspaceCollectionResponse +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder::|public|withUrl(rawUrl:String):GraphWorkspaceRequestBuilder com.microsoft.graph.beta.places.item.checkins.CheckInsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.places.item.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.places.item.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -295302,6 +292450,601 @@ com.microsoft.graph.beta.places.item.descendants.DescendantsRequestBuilder::|pub com.microsoft.graph.beta.places.item.descendants.DescendantsRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.places.item.descendants.DescendantsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.places.item.descendants.DescendantsRequestBuilder::|public|withUrl(rawUrl:String):DescendantsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|byCheckInClaimCalendarEventId(checkInClaimCalendarEventId:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|get():CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder::|public|withUrl(rawUrl:String):CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get():CheckInClaim +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|withUrl(rawUrl:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|checkIns:CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|get():Building +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Building +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|mapEscaped:MapRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder::|public|withUrl(rawUrl:String):GraphBuildingRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|byFootprintMapId(footprintMapId:String):FootprintMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|get():FootprintMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):FootprintMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|post(body:FootprintMap):FootprintMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|post(body:FootprintMap; requestConfiguration?:java.util.function.Consumer):FootprintMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|toPostRequestInformation(body:FootprintMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|toPostRequestInformation(body:FootprintMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder::|public|withUrl(rawUrl:String):FootprintsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|get():FootprintMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):FootprintMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|patch(body:FootprintMap):FootprintMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|patch(body:FootprintMap; requestConfiguration?:java.util.function.Consumer):FootprintMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|toPatchRequestInformation(body:FootprintMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|toPatchRequestInformation(body:FootprintMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder::|public|withUrl(rawUrl:String):FootprintMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|byFixtureMapId(fixtureMapId:String):FixtureMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|get():FixtureMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):FixtureMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|post(body:FixtureMap):FixtureMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|post(body:FixtureMap; requestConfiguration?:java.util.function.Consumer):FixtureMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|toPostRequestInformation(body:FixtureMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|toPostRequestInformation(body:FixtureMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder::|public|withUrl(rawUrl:String):FixturesRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|get():FixtureMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):FixtureMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|patch(body:FixtureMap):FixtureMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|patch(body:FixtureMap; requestConfiguration?:java.util.function.Consumer):FixtureMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|toPatchRequestInformation(body:FixtureMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|toPatchRequestInformation(body:FixtureMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder::|public|withUrl(rawUrl:String):FixtureMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|fixtures:FixturesRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|get():LevelMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):LevelMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|patch(body:LevelMap):LevelMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|patch(body:LevelMap; requestConfiguration?:java.util.function.Consumer):LevelMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|sections:SectionsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|toPatchRequestInformation(body:LevelMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|toPatchRequestInformation(body:LevelMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|units:UnitsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder::|public|withUrl(rawUrl:String):LevelMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|get():SectionMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SectionMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|patch(body:SectionMap):SectionMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|patch(body:SectionMap; requestConfiguration?:java.util.function.Consumer):SectionMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|toPatchRequestInformation(body:SectionMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|toPatchRequestInformation(body:SectionMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder::|public|withUrl(rawUrl:String):SectionMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|bySectionMapId(sectionMapId:String):SectionMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|get():SectionMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SectionMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|post(body:SectionMap):SectionMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|post(body:SectionMap; requestConfiguration?:java.util.function.Consumer):SectionMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|toPostRequestInformation(body:SectionMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|toPostRequestInformation(body:SectionMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder::|public|withUrl(rawUrl:String):SectionsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|get():UnitMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UnitMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|patch(body:UnitMap):UnitMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|patch(body:UnitMap; requestConfiguration?:java.util.function.Consumer):UnitMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|toPatchRequestInformation(body:UnitMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|toPatchRequestInformation(body:UnitMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder::|public|withUrl(rawUrl:String):UnitMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|byUnitMapId(unitMapId:String):UnitMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|get():UnitMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):UnitMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|post(body:UnitMap):UnitMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|post(body:UnitMap; requestConfiguration?:java.util.function.Consumer):UnitMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|toPostRequestInformation(body:UnitMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|toPostRequestInformation(body:UnitMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder::|public|withUrl(rawUrl:String):UnitsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|byLevelMapId(levelMapId:String):LevelMapItemRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|get():LevelMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):LevelMapCollectionResponse +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|post(body:LevelMap):LevelMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|post(body:LevelMap; requestConfiguration?:java.util.function.Consumer):LevelMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|toPostRequestInformation(body:LevelMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|toPostRequestInformation(body:LevelMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder::|public|withUrl(rawUrl:String):LevelsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|footprints:FootprintsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|get():BuildingMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):BuildingMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|levels:LevelsRequestBuilder +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|patch(body:BuildingMap):BuildingMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|patch(body:BuildingMap; requestConfiguration?:java.util.function.Consumer):BuildingMap +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|toPatchRequestInformation(body:BuildingMap):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|toPatchRequestInformation(body:BuildingMap; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder::|public|withUrl(rawUrl:String):MapRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|byCheckInClaimCalendarEventId(checkInClaimCalendarEventId:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|get():CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder::|public|withUrl(rawUrl:String):CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get():CheckInClaim +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|withUrl(rawUrl:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder::|public|checkIns:CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder::|public|get():Desk +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Desk +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder::|public|withUrl(rawUrl:String):GraphDeskRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|byCheckInClaimCalendarEventId(checkInClaimCalendarEventId:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|get():CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder::|public|withUrl(rawUrl:String):CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get():CheckInClaim +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|withUrl(rawUrl:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder::|public|checkIns:CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder::|public|get():Floor +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Floor +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder::|public|withUrl(rawUrl:String):GraphFloorRequestBuilder com.microsoft.graph.beta.places.item.graphroom.checkins.CheckInsRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.places.item.graphroom.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|count:Boolean com.microsoft.graph.beta.places.item.graphroom.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -295776,6 +293519,166 @@ com.microsoft.graph.beta.places.item.graphroomlist.workspaceswithplaceid.Workspa com.microsoft.graph.beta.places.item.graphroomlist.workspaceswithplaceid.WorkspacesWithPlaceIdRequestBuilder::|public|toPatchRequestInformation(body:Workspace):RequestInformation com.microsoft.graph.beta.places.item.graphroomlist.workspaceswithplaceid.WorkspacesWithPlaceIdRequestBuilder::|public|toPatchRequestInformation(body:Workspace; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.places.item.graphroomlist.workspaceswithplaceid.WorkspacesWithPlaceIdRequestBuilder::|public|withUrl(rawUrl:String):WorkspacesWithPlaceIdRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|byCheckInClaimCalendarEventId(checkInClaimCalendarEventId:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|get():CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder::|public|withUrl(rawUrl:String):CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get():CheckInClaim +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|withUrl(rawUrl:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder::|public|checkIns:CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder::|public|get():Section +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Section +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder::|public|withUrl(rawUrl:String):GraphSectionRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|byCheckInClaimCalendarEventId(checkInClaimCalendarEventId:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|get():CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaimCollectionResponse +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|post(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|toPostRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder::|public|withUrl(rawUrl:String):CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get():CheckInClaim +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim):CheckInClaim +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|patch(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):CheckInClaim +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|toPatchRequestInformation(body:CheckInClaim; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder::|public|withUrl(rawUrl:String):CheckInClaimCalendarEventItemRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder::|public|checkIns:CheckInsRequestBuilder +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder::|public|get():Workspace +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Workspace +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder::|public|withUrl(rawUrl:String):GraphWorkspaceRequestBuilder com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration @@ -295785,8 +293688,13 @@ com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|constructo com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|delete():Void com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|descendants:DescendantsRequestBuilder +com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|graphBuilding:GraphBuildingRequestBuilder +com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|graphDesk:GraphDeskRequestBuilder +com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|graphFloor:GraphFloorRequestBuilder com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|graphRoom:GraphRoomRequestBuilder com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|graphRoomList:GraphRoomListRequestBuilder +com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|graphSection:GraphSectionRequestBuilder +com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|graphWorkspace:GraphWorkspaceRequestBuilder com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|patch(body:Place):Place com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|patch(body:Place; requestConfiguration?:java.util.function.Consumer):Place com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation @@ -295800,8 +293708,13 @@ com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|byPlaceId(placeId: com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|graphBuilding:GraphBuildingRequestBuilder +com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|graphDesk:GraphDeskRequestBuilder +com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|graphFloor:GraphFloorRequestBuilder com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|graphRoom:GraphRoomRequestBuilder com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|graphRoomList:GraphRoomListRequestBuilder +com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|graphSection:GraphSectionRequestBuilder +com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|graphWorkspace:GraphWorkspaceRequestBuilder com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|post(body:Place):Place com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|post(body:Place; requestConfiguration?:java.util.function.Consumer):Place com.microsoft.graph.beta.places.PlacesRequestBuilder::|public|toPostRequestInformation(body:Place):RequestInformation @@ -296504,6 +294417,15 @@ com.microsoft.graph.beta.planner.plans.item.details.DetailsRequestBuilder::|publ com.microsoft.graph.beta.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -296543,6 +294465,7 @@ com.microsoft.graph.beta.planner.plans.item.PlannerPlanItemRequestBuilder::|publ com.microsoft.graph.beta.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -331767,9 +329690,9 @@ com.microsoft.graph.beta.serviceprincipals.count.CountRequestBuilder::|public|wi com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse-->BaseDeltaFunctionResponse com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse::|public|constructor():void com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse::|public|getFieldDeserializers():Map> -com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse::|public|getValue():java.util.List com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse::|public|serialize(writer:SerializationWriter):Void -com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse::|public|setValue(value?:java.util.List):void com.microsoft.graph.beta.serviceprincipals.delta.DeltaGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DeltaGetResponse com.microsoft.graph.beta.serviceprincipals.delta.DeltaRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.serviceprincipals.delta.DeltaRequestBuilder.GetQueryParameters::|public|count:Boolean @@ -350378,6 +348301,174 @@ com.microsoft.graph.beta.solutions.approval.provision.ProvisionRequestBuilder::| com.microsoft.graph.beta.solutions.approval.provision.ProvisionRequestBuilder::|public|toPostRequestInformation():RequestInformation com.microsoft.graph.beta.solutions.approval.provision.ProvisionRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.approval.provision.ProvisionRequestBuilder::|public|withUrl(rawUrl:String):ProvisionRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|disable:DisableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|enable:EnableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|get():AllDrivesBackup +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AllDrivesBackup +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|patch(body:AllDrivesBackup):AllDrivesBackup +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|patch(body:AllDrivesBackup; requestConfiguration?:java.util.function.Consumer):AllDrivesBackup +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|toPatchRequestInformation(body:AllDrivesBackup):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|toPatchRequestInformation(body:AllDrivesBackup; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder::|public|withUrl(rawUrl:String):AllDrivesBackupRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|getActionOnExistingPolicy():FullServiceBackupDisableMode +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|setActionOnExistingPolicy(value?:FullServiceBackupDisableMode):void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DisablePostRequestBody +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisablePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder::|public|post(body:DisablePostRequestBody):AllDrivesBackup +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder::|public|post(body:DisablePostRequestBody; requestConfiguration?:java.util.function.Consumer):AllDrivesBackup +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder::|public|toPostRequestInformation(body:DisablePostRequestBody):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder::|public|toPostRequestInformation(body:DisablePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder::|public|withUrl(rawUrl:String):DisableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder::|public|post():AllDrivesBackup +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):AllDrivesBackup +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder::|public|withUrl(rawUrl:String):EnableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|disable:DisableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|enable:EnableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|get():AllMailboxesBackup +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AllMailboxesBackup +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|patch(body:AllMailboxesBackup):AllMailboxesBackup +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|patch(body:AllMailboxesBackup; requestConfiguration?:java.util.function.Consumer):AllMailboxesBackup +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|toPatchRequestInformation(body:AllMailboxesBackup):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|toPatchRequestInformation(body:AllMailboxesBackup; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder::|public|withUrl(rawUrl:String):AllMailboxesBackupRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|getActionOnExistingPolicy():FullServiceBackupDisableMode +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|setActionOnExistingPolicy(value?:FullServiceBackupDisableMode):void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DisablePostRequestBody +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisablePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder::|public|post(body:DisablePostRequestBody):AllMailboxesBackup +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder::|public|post(body:DisablePostRequestBody; requestConfiguration?:java.util.function.Consumer):AllMailboxesBackup +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder::|public|toPostRequestInformation(body:DisablePostRequestBody):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder::|public|toPostRequestInformation(body:DisablePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder::|public|withUrl(rawUrl:String):DisableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder::|public|post():AllMailboxesBackup +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):AllMailboxesBackup +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder::|public|withUrl(rawUrl:String):EnableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|disable:DisableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|enable:EnableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|get():AllSitesBackup +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):AllSitesBackup +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|patch(body:AllSitesBackup):AllSitesBackup +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|patch(body:AllSitesBackup; requestConfiguration?:java.util.function.Consumer):AllSitesBackup +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|toPatchRequestInformation(body:AllSitesBackup):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|toPatchRequestInformation(body:AllSitesBackup; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder::|public|withUrl(rawUrl:String):AllSitesBackupRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|getActionOnExistingPolicy():FullServiceBackupDisableMode +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|setActionOnExistingPolicy(value?:FullServiceBackupDisableMode):void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):DisablePostRequestBody +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisablePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder::|public|post(body:DisablePostRequestBody):AllSitesBackup +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder::|public|post(body:DisablePostRequestBody; requestConfiguration?:java.util.function.Consumer):AllSitesBackup +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder::|public|toPostRequestInformation(body:DisablePostRequestBody):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder::|public|toPostRequestInformation(body:DisablePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder::|public|withUrl(rawUrl:String):DisableRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder::|public|post():AllSitesBackup +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):AllSitesBackup +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder::|public|withUrl(rawUrl:String):EnableRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -350387,6 +348478,10 @@ com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder.Get com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|allDrivesBackup:AllDrivesBackupRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|allMailboxesBackup:AllMailboxesBackupRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|allSitesBackup:AllSitesBackupRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|browseSessions:BrowseSessionsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|delete():Void @@ -350403,6 +348498,7 @@ com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|p com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|mailboxInclusionRules:MailboxInclusionRulesRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|mailboxProtectionUnits:MailboxProtectionUnitsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|mailboxProtectionUnitsBulkAdditionJobs:MailboxProtectionUnitsBulkAdditionJobsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|oneDriveForBusinessBrowseSessions:OneDriveForBusinessBrowseSessionsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|oneDriveForBusinessProtectionPolicies:OneDriveForBusinessProtectionPoliciesRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|oneDriveForBusinessRestoreSessions:OneDriveForBusinessRestoreSessionsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|patch(body:BackupRestoreRoot):BackupRestoreRoot @@ -350412,6 +348508,7 @@ com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|p com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|restorePoints:RestorePointsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|restoreSessions:RestoreSessionsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|serviceApps:ServiceAppsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|sharePointBrowseSessions:SharePointBrowseSessionsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|sharePointProtectionPolicies:SharePointProtectionPoliciesRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|sharePointRestoreSessions:SharePointRestoreSessionsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|siteInclusionRules:SiteInclusionRulesRequestBuilder @@ -350424,6 +348521,131 @@ com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|p com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|toPatchRequestInformation(body:BackupRestoreRoot):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|toPatchRequestInformation(body:BackupRestoreRoot; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.BackupRestoreRequestBuilder::|public|withUrl(rawUrl:String):BackupRestoreRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|byBrowseSessionBaseId(browseSessionBaseId:String):BrowseSessionBaseItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|get():BrowseSessionBaseCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):BrowseSessionBaseCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|post(body:BrowseSessionBase):BrowseSessionBase +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|post(body:BrowseSessionBase; requestConfiguration?:java.util.function.Consumer):BrowseSessionBase +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|toPostRequestInformation(body:BrowseSessionBase):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|toPostRequestInformation(body:BrowseSessionBase; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder::|public|withUrl(rawUrl:String):BrowseSessionsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|constructor():void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|getBrowseLocationItemKey():String +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|getBrowseResourceType():BrowsableResourceType +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|getFilter():String +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|getOrderBy():BrowseQueryOrder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|setBrowseLocationItemKey(value?:String):void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|setBrowseResourceType(value?:BrowsableResourceType):void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|setFilter(value?:String):void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|public|setOrderBy(value?:BrowseQueryOrder):void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BrowsePostRequestBody +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostResponse::|public|constructor():void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowsePostResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BrowsePostResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder::|public|post(body:BrowsePostRequestBody):BrowsePostResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder::|public|post(body:BrowsePostRequestBody; requestConfiguration?:java.util.function.Consumer):BrowsePostResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder::|public|toPostRequestInformation(body:BrowsePostRequestBody):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder::|public|toPostRequestInformation(body:BrowsePostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder::|public|withUrl(rawUrl:String):BrowseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|browse:BrowseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|browseWithNextFetchToken(nextFetchToken:String):BrowseWithNextFetchTokenRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|get():BrowseSessionBase +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):BrowseSessionBase +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|patch(body:BrowseSessionBase):BrowseSessionBase +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|patch(body:BrowseSessionBase; requestConfiguration?:java.util.function.Consumer):BrowseSessionBase +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|toPatchRequestInformation(body:BrowseSessionBase):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|toPatchRequestInformation(body:BrowseSessionBase; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder::|public|withUrl(rawUrl:String):BrowseSessionBaseItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenGetResponse-->BaseCollectionPaginationCountResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenGetResponse::|public|constructor():void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenGetResponse::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenGetResponse::|public|getValue():java.util.List +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenGetResponse::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenGetResponse::|public|setValue(value?:java.util.List):void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenGetResponse::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):BrowseWithNextFetchTokenGetResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter; nextFetchToken?:String):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder::|public|get():BrowseWithNextFetchTokenGetResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):BrowseWithNextFetchTokenGetResponse +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder::|public|withUrl(rawUrl:String):BrowseWithNextFetchTokenRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.driveinclusionrules.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.driveinclusionrules.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.solutions.backuprestore.driveinclusionrules.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -351370,6 +349592,71 @@ com.microsoft.graph.beta.solutions.backuprestore.mailboxprotectionunitsbulkaddit com.microsoft.graph.beta.solutions.backuprestore.mailboxprotectionunitsbulkadditionjobs.MailboxProtectionUnitsBulkAdditionJobsRequestBuilder::|public|toPostRequestInformation(body:MailboxProtectionUnitsBulkAdditionJob):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.mailboxprotectionunitsbulkadditionjobs.MailboxProtectionUnitsBulkAdditionJobsRequestBuilder::|public|toPostRequestInformation(body:MailboxProtectionUnitsBulkAdditionJob; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.mailboxprotectionunitsbulkadditionjobs.MailboxProtectionUnitsBulkAdditionJobsRequestBuilder::|public|withUrl(rawUrl:String):MailboxProtectionUnitsBulkAdditionJobsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|get():OneDriveForBusinessBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OneDriveForBusinessBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|patch(body:OneDriveForBusinessBrowseSession):OneDriveForBusinessBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|patch(body:OneDriveForBusinessBrowseSession; requestConfiguration?:java.util.function.Consumer):OneDriveForBusinessBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|toPatchRequestInformation(body:OneDriveForBusinessBrowseSession):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|toPatchRequestInformation(body:OneDriveForBusinessBrowseSession; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|withUrl(rawUrl:String):OneDriveForBusinessBrowseSessionItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|byOneDriveForBusinessBrowseSessionId(oneDriveForBusinessBrowseSessionId:String):OneDriveForBusinessBrowseSessionItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|get():OneDriveForBusinessBrowseSessionCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OneDriveForBusinessBrowseSessionCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|post(body:OneDriveForBusinessBrowseSession):OneDriveForBusinessBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|post(body:OneDriveForBusinessBrowseSession; requestConfiguration?:java.util.function.Consumer):OneDriveForBusinessBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|toPostRequestInformation(body:OneDriveForBusinessBrowseSession):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|toPostRequestInformation(body:OneDriveForBusinessBrowseSession; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder::|public|withUrl(rawUrl:String):OneDriveForBusinessBrowseSessionsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessprotectionpolicies.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessprotectionpolicies.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessprotectionpolicies.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -351747,6 +350034,71 @@ com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessi com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toPatchRequestInformation(body:DriveRestoreArtifactsBulkAdditionRequest):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|toPatchRequestInformation(body:DriveRestoreArtifactsBulkAdditionRequest; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|withUrl(rawUrl:String):DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|byGranularDriveRestoreArtifactId(granularDriveRestoreArtifactId:String):GranularDriveRestoreArtifactItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|get():GranularDriveRestoreArtifactCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GranularDriveRestoreArtifactCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|post(body:GranularDriveRestoreArtifact):GranularDriveRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|post(body:GranularDriveRestoreArtifact; requestConfiguration?:java.util.function.Consumer):GranularDriveRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|toPostRequestInformation(body:GranularDriveRestoreArtifact):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|toPostRequestInformation(body:GranularDriveRestoreArtifact; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder::|public|withUrl(rawUrl:String):GranularDriveRestoreArtifactsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|get():GranularDriveRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GranularDriveRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|patch(body:GranularDriveRestoreArtifact):GranularDriveRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|patch(body:GranularDriveRestoreArtifact; requestConfiguration?:java.util.function.Consumer):GranularDriveRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|toPatchRequestInformation(body:GranularDriveRestoreArtifact):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|toPatchRequestInformation(body:GranularDriveRestoreArtifact; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder::|public|withUrl(rawUrl:String):GranularDriveRestoreArtifactItemRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -351764,6 +350116,7 @@ com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessi com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifactsBulkAdditionRequests:DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|get():OneDriveForBusinessRestoreSession com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):OneDriveForBusinessRestoreSession +com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|granularDriveRestoreArtifacts:GranularDriveRestoreArtifactsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|patch(body:OneDriveForBusinessRestoreSession):OneDriveForBusinessRestoreSession com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|patch(body:OneDriveForBusinessRestoreSession; requestConfiguration?:java.util.function.Consumer):OneDriveForBusinessRestoreSession com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation @@ -352390,6 +350743,71 @@ com.microsoft.graph.beta.solutions.backuprestore.serviceapps.ServiceAppsRequestB com.microsoft.graph.beta.solutions.backuprestore.serviceapps.ServiceAppsRequestBuilder::|public|toPostRequestInformation(body:ServiceApp):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.serviceapps.ServiceAppsRequestBuilder::|public|toPostRequestInformation(body:ServiceApp; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.serviceapps.ServiceAppsRequestBuilder::|public|withUrl(rawUrl:String):ServiceAppsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|get():SharePointBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SharePointBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|patch(body:SharePointBrowseSession):SharePointBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|patch(body:SharePointBrowseSession; requestConfiguration?:java.util.function.Consumer):SharePointBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|toPatchRequestInformation(body:SharePointBrowseSession):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|toPatchRequestInformation(body:SharePointBrowseSession; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder::|public|withUrl(rawUrl:String):SharePointBrowseSessionItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|bySharePointBrowseSessionId(sharePointBrowseSessionId:String):SharePointBrowseSessionItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|get():SharePointBrowseSessionCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SharePointBrowseSessionCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|post(body:SharePointBrowseSession):SharePointBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|post(body:SharePointBrowseSession; requestConfiguration?:java.util.function.Consumer):SharePointBrowseSession +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|toPostRequestInformation(body:SharePointBrowseSession):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|toPostRequestInformation(body:SharePointBrowseSession; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder::|public|withUrl(rawUrl:String):SharePointBrowseSessionsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.sharepointprotectionpolicies.count.CountRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.sharepointprotectionpolicies.count.CountRequestBuilder.GetQueryParameters::|public|filter:String com.microsoft.graph.beta.solutions.backuprestore.sharepointprotectionpolicies.count.CountRequestBuilder.GetQueryParameters::|public|search:String @@ -352622,6 +351040,71 @@ com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.count com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder::|public|get():Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder::|public|withUrl(rawUrl:String):CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|count:Boolean +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|filter:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|orderby:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|search:String +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|skip:Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|top:Integer +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|byGranularSiteRestoreArtifactId(granularSiteRestoreArtifactId:String):GranularSiteRestoreArtifactItemRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|count:CountRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|get():GranularSiteRestoreArtifactCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GranularSiteRestoreArtifactCollectionResponse +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|post(body:GranularSiteRestoreArtifact):GranularSiteRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|post(body:GranularSiteRestoreArtifact; requestConfiguration?:java.util.function.Consumer):GranularSiteRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|toPostRequestInformation(body:GranularSiteRestoreArtifact):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|toPostRequestInformation(body:GranularSiteRestoreArtifact; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder::|public|withUrl(rawUrl:String):GranularSiteRestoreArtifactsRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder.GetQueryParameters::|public|expand:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder.GetQueryParameters::|public|select:String[] +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder.GetQueryParameters::|public|toQueryParameters():Map +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder.GetQueryParameters~~>QueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|delete():Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|get():GranularSiteRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):GranularSiteRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|patch(body:GranularSiteRestoreArtifact):GranularSiteRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|patch(body:GranularSiteRestoreArtifact; requestConfiguration?:java.util.function.Consumer):GranularSiteRestoreArtifact +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|toDeleteRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|toDeleteRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|toPatchRequestInformation(body:GranularSiteRestoreArtifact):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|toPatchRequestInformation(body:GranularSiteRestoreArtifact; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder::|public|withUrl(rawUrl:String):GranularSiteRestoreArtifactItemRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder-->BaseRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder.DeleteRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder.GetQueryParameters::|public|expand:String[] @@ -352637,6 +351120,7 @@ com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item. com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|delete(requestConfiguration?:java.util.function.Consumer):Void com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|get():SharePointRestoreSession com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):SharePointRestoreSession +com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|granularSiteRestoreArtifacts:GranularSiteRestoreArtifactsRequestBuilder com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|patch(body:SharePointRestoreSession):SharePointRestoreSession com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|patch(body:SharePointRestoreSession; requestConfiguration?:java.util.function.Consumer):SharePointRestoreSession com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.SharePointRestoreSessionItemRequestBuilder::|public|siteRestoreArtifacts:SiteRestoreArtifactsRequestBuilder @@ -360595,6 +359079,15 @@ com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.details.Det com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -360634,6 +359127,7 @@ com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.PlannerPlan com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -363205,6 +361699,15 @@ com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.details.De com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -363244,6 +361747,7 @@ com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.PlannerPla com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -366758,6 +365262,15 @@ com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.ite com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -366797,6 +365310,7 @@ com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.ite com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -369368,6 +367882,15 @@ com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychann com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -369407,6 +367930,7 @@ com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychann com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -372936,6 +371460,15 @@ com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans. com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -372975,6 +371508,7 @@ com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans. com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -375536,6 +374070,15 @@ com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefini com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -375575,6 +374118,7 @@ com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefini com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -378146,6 +376690,15 @@ com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefini com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -378185,6 +376738,7 @@ com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefini com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -413277,6 +411831,15 @@ com.microsoft.graph.beta.users.item.planner.plans.item.details.DetailsRequestBui com.microsoft.graph.beta.users.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails):RequestInformation com.microsoft.graph.beta.users.item.planner.plans.item.details.DetailsRequestBuilder::|public|toPatchRequestInformation(body:PlannerPlanDetails; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.users.item.planner.plans.item.details.DetailsRequestBuilder::|public|withUrl(rawUrl:String):DetailsRequestBuilder +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get():PlanUsageRight +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlanUsageRight +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|toGetRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder::|public|withUrl(rawUrl:String):GetUsageRightsRequestBuilder com.microsoft.graph.beta.users.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.users.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|constructor():void com.microsoft.graph.beta.users.item.planner.plans.item.movetocontainer.MoveToContainerPostRequestBody::|public|getAdditionalData():Map @@ -413316,6 +411879,7 @@ com.microsoft.graph.beta.users.item.planner.plans.item.PlannerPlanItemRequestBui com.microsoft.graph.beta.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|details:DetailsRequestBuilder com.microsoft.graph.beta.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get():PlannerPlan com.microsoft.graph.beta.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):PlannerPlan +com.microsoft.graph.beta.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|getUsageRights:GetUsageRightsRequestBuilder com.microsoft.graph.beta.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|moveToContainer:MoveToContainerRequestBuilder com.microsoft.graph.beta.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan):PlannerPlan com.microsoft.graph.beta.users.item.planner.plans.item.PlannerPlanItemRequestBuilder::|public|patch(body:PlannerPlan; requestConfiguration?:java.util.function.Consumer):PlannerPlan @@ -413863,6 +412427,24 @@ com.microsoft.graph.beta.users.item.planner.tasks.TasksRequestBuilder::|public|t com.microsoft.graph.beta.users.item.planner.tasks.TasksRequestBuilder::|public|toPostRequestInformation(body:PlannerTask):RequestInformation com.microsoft.graph.beta.users.item.planner.tasks.TasksRequestBuilder::|public|toPostRequestInformation(body:PlannerTask; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.users.item.planner.tasks.TasksRequestBuilder::|public|withUrl(rawUrl:String):TasksRequestBuilder +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|post():Void +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder::|public|withUrl(rawUrl:String):ClearAutomaticLocationRequestBuilder +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder::|public|post():Void +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder::|public|post(requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder::|public|toPostRequestInformation():RequestInformation +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder::|public|toPostRequestInformation(requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder::|public|withUrl(rawUrl:String):ClearLocationRequestBuilder com.microsoft.graph.beta.users.item.presence.clearpresence.ClearPresencePostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.users.item.presence.clearpresence.ClearPresencePostRequestBody::|public|constructor():void com.microsoft.graph.beta.users.item.presence.clearpresence.ClearPresencePostRequestBody::|public|getAdditionalData():Map @@ -413902,6 +412484,8 @@ com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder.GetQueryPara com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder.GetRequestConfiguration-->BaseRequestConfiguration com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder.GetRequestConfiguration::|public|queryParameters:GetQueryParameters com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder.PatchRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|clearAutomaticLocation:ClearAutomaticLocationRequestBuilder +com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|clearLocation:ClearLocationRequestBuilder com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|clearPresence:ClearPresenceRequestBuilder com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|clearUserPreferredPresence:ClearUserPreferredPresenceRequestBuilder com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void @@ -413912,6 +412496,8 @@ com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|get com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|get(requestConfiguration?:java.util.function.Consumer):Presence com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|patch(body:Presence):Presence com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|patch(body:Presence; requestConfiguration?:java.util.function.Consumer):Presence +com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|setAutomaticLocation:SetAutomaticLocationRequestBuilder +com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|setManualLocation:SetManualLocationRequestBuilder com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|setPresence:SetPresenceRequestBuilder com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|setStatusMessage:SetStatusMessageRequestBuilder com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|setUserPreferredPresence:SetUserPreferredPresenceRequestBuilder @@ -413922,6 +412508,52 @@ com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|toG com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|toPatchRequestInformation(body:Presence):RequestInformation com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|toPatchRequestInformation(body:Presence; requestConfiguration?:java.util.function.Consumer):RequestInformation com.microsoft.graph.beta.users.item.presence.PresenceRequestBuilder::|public|withUrl(rawUrl:String):PresenceRequestBuilder +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getPlaceId():String +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|getWorkLocationType():WorkLocationType +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|setPlaceId(value?:String):void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|public|setWorkLocationType(value?:WorkLocationType):void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SetAutomaticLocationPostRequestBody +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|post(body:SetAutomaticLocationPostRequestBody):Void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|post(body:SetAutomaticLocationPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|toPostRequestInformation(body:SetAutomaticLocationPostRequestBody):RequestInformation +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|toPostRequestInformation(body:SetAutomaticLocationPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder::|public|withUrl(rawUrl:String):SetAutomaticLocationRequestBuilder +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|protected|backingStore:BackingStore +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|constructor():void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|getAdditionalData():Map +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|getBackingStore():BackingStore +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|getFieldDeserializers():Map> +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|getPlaceId():String +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|getWorkLocationType():WorkLocationType +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|serialize(writer:SerializationWriter):Void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|setAdditionalData(value?:Map):void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|setBackingStore(value:BackingStore):void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|setPlaceId(value?:String):void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|public|setWorkLocationType(value?:WorkLocationType):void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody::|static|public|createFromDiscriminatorValue(parseNode:ParseNode):SetManualLocationPostRequestBody +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder-->BaseRequestBuilder +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder.PostRequestConfiguration-->BaseRequestConfiguration +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder::|public|constructor(pathParameters:HashMap; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder::|public|constructor(rawUrl:String; requestAdapter:RequestAdapter):Void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder::|public|post(body:SetManualLocationPostRequestBody):Void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder::|public|post(body:SetManualLocationPostRequestBody; requestConfiguration?:java.util.function.Consumer):Void +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder::|public|toPostRequestInformation(body:SetManualLocationPostRequestBody):RequestInformation +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder::|public|toPostRequestInformation(body:SetManualLocationPostRequestBody; requestConfiguration?:java.util.function.Consumer):RequestInformation +com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder::|public|withUrl(rawUrl:String):SetManualLocationRequestBuilder com.microsoft.graph.beta.users.item.presence.setpresence.SetPresencePostRequestBody::|protected|backingStore:BackingStore com.microsoft.graph.beta.users.item.presence.setpresence.SetPresencePostRequestBody::|public|constructor():void com.microsoft.graph.beta.users.item.presence.setpresence.SetPresencePostRequestBody::|public|getActivity():String diff --git a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json index dd8b44fee62..08db6ba2977 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json +++ b/src/main/java/com/microsoft/graph/beta/generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "BE5A94A3648F65A4D73FA36E8042B69153C64BCA945929E62ECA8F1BBC6F96B2887606326DC0AA1B03C562719D8B520F4A96A969CF7CD8BAEF75AA9DF27DFFEE", + "descriptionHash": "FCB69AE6AE6CB1838B3866243DF8255F2D1FC69A1445C5671ACA8A3A1965B0748B43FB6D5FFCF23AC4B134F27F4FC69410D0EA484CC2128D8B7C9019E6650B38", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.30.0", diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AccessEntityType.java b/src/main/java/com/microsoft/graph/beta/generated/models/AccessEntityType.java new file mode 100644 index 00000000000..bd9abcf7bb8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AccessEntityType.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum AccessEntityType implements ValuedEnum { + User("user"), + Group("group"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + AccessEntityType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static AccessEntityType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "user": return User; + case "group": return Group; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AccessPackageResource.java b/src/main/java/com/microsoft/graph/beta/generated/models/AccessPackageResource.java index 63005e59920..b3df3f36f24 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AccessPackageResource.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AccessPackageResource.java @@ -108,7 +108,6 @@ public Map> getFieldDeserializers deserializerMap.put("originId", (n) -> { this.setOriginId(n.getStringValue()); }); deserializerMap.put("originSystem", (n) -> { this.setOriginSystem(n.getStringValue()); }); deserializerMap.put("resourceType", (n) -> { this.setResourceType(n.getStringValue()); }); - deserializerMap.put("uploadSessions", (n) -> { this.setUploadSessions(n.getCollectionOfObjectValues(CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue)); }); deserializerMap.put("url", (n) -> { this.setUrl(n.getStringValue()); }); return deserializerMap; } @@ -129,7 +128,7 @@ public String getOriginId() { return this.backingStore.get("originId"); } /** - * Gets the originSystem property value. The type of the resource in the origin system, such as SharePointOnline, AadApplication, or AadGroup. Supports $filter (eq). + * Gets the originSystem property value. The type of the resource in the origin system, such as SharePointOnline, AadApplication, AadGroup or CustomDataProvidedResource. Supports $filter (eq). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -144,14 +143,6 @@ public String getOriginSystem() { public String getResourceType() { return this.backingStore.get("resourceType"); } - /** - * Gets the uploadSessions property value. The uploadSessions property - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getUploadSessions() { - return this.backingStore.get("uploadSessions"); - } /** * Gets the url property value. A unique resource locator for the resource, such as the URL for signing a user into an application. * @return a {@link String} @@ -179,7 +170,6 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("originId", this.getOriginId()); writer.writeStringValue("originSystem", this.getOriginSystem()); writer.writeStringValue("resourceType", this.getResourceType()); - writer.writeCollectionOfObjectValues("uploadSessions", this.getUploadSessions()); writer.writeStringValue("url", this.getUrl()); } /** @@ -253,7 +243,7 @@ public void setOriginId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("originId", value); } /** - * Sets the originSystem property value. The type of the resource in the origin system, such as SharePointOnline, AadApplication, or AadGroup. Supports $filter (eq). + * Sets the originSystem property value. The type of the resource in the origin system, such as SharePointOnline, AadApplication, AadGroup or CustomDataProvidedResource. Supports $filter (eq). * @param value Value to set for the originSystem property. */ public void setOriginSystem(@jakarta.annotation.Nullable final String value) { @@ -266,13 +256,6 @@ public void setOriginSystem(@jakarta.annotation.Nullable final String value) { public void setResourceType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("resourceType", value); } - /** - * Sets the uploadSessions property value. The uploadSessions property - * @param value Value to set for the uploadSessions property. - */ - public void setUploadSessions(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("uploadSessions", value); - } /** * Sets the url property value. A unique resource locator for the resource, such as the URL for signing a user into an application. * @param value Value to set for the url property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewDataUploadTriggerCallbackData.java b/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewDataUploadTriggerCallbackData.java index 9ebe26a38e7..d9ec52cb400 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewDataUploadTriggerCallbackData.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewDataUploadTriggerCallbackData.java @@ -45,7 +45,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the permissionDescription property value. The permissionDescription property + * Gets the permissionDescription property value. A description for the permission. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -53,7 +53,7 @@ public String getPermissionDescription() { return this.backingStore.get("permissionDescription"); } /** - * Gets the permissionId property value. The permissionId property + * Gets the permissionId property value. The id of the permission assigned to this principal. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -61,7 +61,7 @@ public String getPermissionId() { return this.backingStore.get("permissionId"); } /** - * Gets the permissionName property value. The permissionName property + * Gets the permissionName property value. The name of the permission assigned to this principal. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -69,7 +69,7 @@ public String getPermissionName() { return this.backingStore.get("permissionName"); } /** - * Gets the permissionType property value. The permissionType property + * Gets the permissionType property value. The type of the permission assigned to this principal. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -143,28 +143,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("resourceType", this.getResourceType()); } /** - * Sets the permissionDescription property value. The permissionDescription property + * Sets the permissionDescription property value. A description for the permission. * @param value Value to set for the permissionDescription property. */ public void setPermissionDescription(@jakarta.annotation.Nullable final String value) { this.backingStore.set("permissionDescription", value); } /** - * Sets the permissionId property value. The permissionId property + * Sets the permissionId property value. The id of the permission assigned to this principal. * @param value Value to set for the permissionId property. */ public void setPermissionId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("permissionId", value); } /** - * Sets the permissionName property value. The permissionName property + * Sets the permissionName property value. The name of the permission assigned to this principal. * @param value Value to set for the permissionName property. */ public void setPermissionName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("permissionName", value); } /** - * Sets the permissionType property value. The permissionType property + * Sets the permissionType property value. The type of the permission assigned to this principal. * @param value Value to set for the permissionType property. */ public void setPermissionType(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewInstanceDecisionItemResource.java b/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewInstanceDecisionItemResource.java index f5a3fe9da51..6d49ec8b52c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewInstanceDecisionItemResource.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewInstanceDecisionItemResource.java @@ -102,7 +102,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the type property value. Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy. + * Gets the type property value. Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -158,7 +158,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the type property value. Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy. + * Sets the type property value. Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource. * @param value Value to set for the type property. */ public void setType(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewResourceDataUploadSessionContextData.java b/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewResourceDataUploadSessionContextData.java index 7b588050a3f..0681e23764f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewResourceDataUploadSessionContextData.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AccessReviewResourceDataUploadSessionContextData.java @@ -26,7 +26,7 @@ public static AccessReviewResourceDataUploadSessionContextData createFromDiscrim return new AccessReviewResourceDataUploadSessionContextData(); } /** - * Gets the accessReviewId property value. The accessReviewId property + * Gets the accessReviewId property value. The access review definition id. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -34,7 +34,7 @@ public String getAccessReviewId() { return this.backingStore.get("accessReviewId"); } /** - * Gets the accessReviewInstanceId property value. The accessReviewInstanceId property + * Gets the accessReviewInstanceId property value. The access review instance id. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -63,14 +63,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("accessReviewInstanceId", this.getAccessReviewInstanceId()); } /** - * Sets the accessReviewId property value. The accessReviewId property + * Sets the accessReviewId property value. The access review definition id. * @param value Value to set for the accessReviewId property. */ public void setAccessReviewId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("accessReviewId", value); } /** - * Sets the accessReviewInstanceId property value. The accessReviewInstanceId property + * Sets the accessReviewInstanceId property value. The access review instance id. * @param value Value to set for the accessReviewInstanceId property. */ public void setAccessReviewInstanceId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Agent.java b/src/main/java/com/microsoft/graph/beta/generated/models/Agent.java new file mode 100644 index 00000000000..09517a1ba5b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Agent.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class Agent extends Entity implements Parsable { + /** + * Instantiates a new {@link Agent} and sets the default values. + */ + public Agent() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link Agent} + */ + @jakarta.annotation.Nonnull + public static Agent createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new Agent(); + } + /** + * Gets the copilotTools property value. The copilotTools property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getCopilotTools() { + return this.backingStore.get("copilotTools"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("copilotTools", (n) -> { this.setCopilotTools(n.getCollectionOfObjectValues(CopilotTool::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("copilotTools", this.getCopilotTools()); + } + /** + * Sets the copilotTools property value. The copilotTools property + * @param value Value to set for the copilotTools property. + */ + public void setCopilotTools(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("copilotTools", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadSessionCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/AgentCollectionResponse.java similarity index 67% rename from src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadSessionCollectionResponse.java rename to src/main/java/com/microsoft/graph/beta/generated/models/AgentCollectionResponse.java index 5886fe76ff4..bfc14540272 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadSessionCollectionResponse.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AgentCollectionResponse.java @@ -7,22 +7,22 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { +public class AgentCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionCollectionResponse} and sets the default values. + * Instantiates a new {@link AgentCollectionResponse} and sets the default values. */ - public CustomDataProvidedResourceUploadSessionCollectionResponse() { + public AgentCollectionResponse() { super(); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} + * @return a {@link AgentCollectionResponse} */ @jakarta.annotation.Nonnull - public static CustomDataProvidedResourceUploadSessionCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static AgentCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new CustomDataProvidedResourceUploadSessionCollectionResponse(); + return new AgentCollectionResponse(); } /** * The deserialization information for the current model @@ -31,15 +31,15 @@ public static CustomDataProvidedResourceUploadSessionCollectionResponse createFr @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue)); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(Agent::createFromDiscriminatorValue)); }); return deserializerMap; } /** * Gets the value property value. The value property - * @return a {@link java.util.List} + * @return a {@link java.util.List} */ @jakarta.annotation.Nullable - public java.util.List getValue() { + public java.util.List getValue() { return this.backingStore.get("value"); } /** @@ -55,7 +55,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ * Sets the value property value. The value property * @param value Value to set for the value property. */ - public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("value", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AgentIdentity.java b/src/main/java/com/microsoft/graph/beta/generated/models/AgentIdentity.java index 581b86ce333..5da87ceabd5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AgentIdentity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AgentIdentity.java @@ -35,7 +35,7 @@ public String getAgentAppId() { return this.backingStore.get("agentAppId"); } /** - * Gets the agentIdentityBlueprintId property value. The agentIdentityBlueprintId property + * Gets the agentIdentityBlueprintId property value. The appId of the agent identity blueprint that defines the configuration for this agent identity. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -43,7 +43,7 @@ public String getAgentIdentityBlueprintId() { return this.backingStore.get("agentIdentityBlueprintId"); } /** - * Gets the createdDateTime property value. The createdDateTime property + * Gets the createdDateTime property value. The date and time the agent identity was created. Read-only. Inherited from servicePrincipal. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -81,14 +81,14 @@ public void setAgentAppId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("agentAppId", value); } /** - * Sets the agentIdentityBlueprintId property value. The agentIdentityBlueprintId property + * Sets the agentIdentityBlueprintId property value. The appId of the agent identity blueprint that defines the configuration for this agent identity. * @param value Value to set for the agentIdentityBlueprintId property. */ public void setAgentIdentityBlueprintId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("agentIdentityBlueprintId", value); } /** - * Sets the createdDateTime property value. The createdDateTime property + * Sets the createdDateTime property value. The date and time the agent identity was created. Read-only. Inherited from servicePrincipal. * @param value Value to set for the createdDateTime property. */ public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AgentRiskDetection.java b/src/main/java/com/microsoft/graph/beta/generated/models/AgentRiskDetection.java new file mode 100644 index 00000000000..56e74fccd17 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AgentRiskDetection.java @@ -0,0 +1,249 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AgentRiskDetection extends Entity implements Parsable { + /** + * Instantiates a new {@link AgentRiskDetection} and sets the default values. + */ + public AgentRiskDetection() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AgentRiskDetection} + */ + @jakarta.annotation.Nonnull + public static AgentRiskDetection createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AgentRiskDetection(); + } + /** + * Gets the activityDateTime property value. Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getActivityDateTime() { + return this.backingStore.get("activityDateTime"); + } + /** + * Gets the additionalInfo property value. Additional information associated with the risk detection. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAdditionalInfo() { + return this.backingStore.get("additionalInfo"); + } + /** + * Gets the agentDisplayName property value. Name of the agent. Supports $filter (eq, startsWith). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAgentDisplayName() { + return this.backingStore.get("agentDisplayName"); + } + /** + * Gets the agentId property value. The unique identifier for the agent. This is equivalent to 'id' to the specific agent type. See riskyAgentIdentity, riskyAgentIdentityBlueprintPrincipal, and riskyAgentUser. Supports $filter (eq, startsWith). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAgentId() { + return this.backingStore.get("agentId"); + } + /** + * Gets the detectedDateTime property value. Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getDetectedDateTime() { + return this.backingStore.get("detectedDateTime"); + } + /** + * Gets the detectionTimingType property value. The detectionTimingType property + * @return a {@link RiskDetectionTimingType} + */ + @jakarta.annotation.Nullable + public RiskDetectionTimingType getDetectionTimingType() { + return this.backingStore.get("detectionTimingType"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("activityDateTime", (n) -> { this.setActivityDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("additionalInfo", (n) -> { this.setAdditionalInfo(n.getStringValue()); }); + deserializerMap.put("agentDisplayName", (n) -> { this.setAgentDisplayName(n.getStringValue()); }); + deserializerMap.put("agentId", (n) -> { this.setAgentId(n.getStringValue()); }); + deserializerMap.put("detectedDateTime", (n) -> { this.setDetectedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("detectionTimingType", (n) -> { this.setDetectionTimingType(n.getEnumValue(RiskDetectionTimingType::forValue)); }); + deserializerMap.put("lastModifiedDateTime", (n) -> { this.setLastModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("riskDetail", (n) -> { this.setRiskDetail(n.getEnumValue(RiskDetail::forValue)); }); + deserializerMap.put("riskEventType", (n) -> { this.setRiskEventType(n.getStringValue()); }); + deserializerMap.put("riskEvidence", (n) -> { this.setRiskEvidence(n.getStringValue()); }); + deserializerMap.put("riskLevel", (n) -> { this.setRiskLevel(n.getEnumValue(RiskLevel::forValue)); }); + deserializerMap.put("riskState", (n) -> { this.setRiskState(n.getEnumValue(RiskState::forValue)); }); + return deserializerMap; + } + /** + * Gets the lastModifiedDateTime property value. Date and time that the risk detection was last updated. Supports $filter (eq, le, and ge). + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getLastModifiedDateTime() { + return this.backingStore.get("lastModifiedDateTime"); + } + /** + * Gets the riskDetail property value. The riskDetail property + * @return a {@link RiskDetail} + */ + @jakarta.annotation.Nullable + public RiskDetail getRiskDetail() { + return this.backingStore.get("riskDetail"); + } + /** + * Gets the riskEventType property value. The type of risk event detected. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRiskEventType() { + return this.backingStore.get("riskEventType"); + } + /** + * Gets the riskEvidence property value. Evidence on the risky activity occurred. Supports $filter (eq). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRiskEvidence() { + return this.backingStore.get("riskEvidence"); + } + /** + * Gets the riskLevel property value. The riskLevel property + * @return a {@link RiskLevel} + */ + @jakarta.annotation.Nullable + public RiskLevel getRiskLevel() { + return this.backingStore.get("riskLevel"); + } + /** + * Gets the riskState property value. The riskState property + * @return a {@link RiskState} + */ + @jakarta.annotation.Nullable + public RiskState getRiskState() { + return this.backingStore.get("riskState"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeOffsetDateTimeValue("activityDateTime", this.getActivityDateTime()); + writer.writeStringValue("additionalInfo", this.getAdditionalInfo()); + writer.writeStringValue("agentDisplayName", this.getAgentDisplayName()); + writer.writeStringValue("agentId", this.getAgentId()); + writer.writeOffsetDateTimeValue("detectedDateTime", this.getDetectedDateTime()); + writer.writeEnumValue("detectionTimingType", this.getDetectionTimingType()); + writer.writeOffsetDateTimeValue("lastModifiedDateTime", this.getLastModifiedDateTime()); + writer.writeEnumValue("riskDetail", this.getRiskDetail()); + writer.writeStringValue("riskEventType", this.getRiskEventType()); + writer.writeStringValue("riskEvidence", this.getRiskEvidence()); + writer.writeEnumValue("riskLevel", this.getRiskLevel()); + writer.writeEnumValue("riskState", this.getRiskState()); + } + /** + * Sets the activityDateTime property value. Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + * @param value Value to set for the activityDateTime property. + */ + public void setActivityDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("activityDateTime", value); + } + /** + * Sets the additionalInfo property value. Additional information associated with the risk detection. + * @param value Value to set for the additionalInfo property. + */ + public void setAdditionalInfo(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("additionalInfo", value); + } + /** + * Sets the agentDisplayName property value. Name of the agent. Supports $filter (eq, startsWith). + * @param value Value to set for the agentDisplayName property. + */ + public void setAgentDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("agentDisplayName", value); + } + /** + * Sets the agentId property value. The unique identifier for the agent. This is equivalent to 'id' to the specific agent type. See riskyAgentIdentity, riskyAgentIdentityBlueprintPrincipal, and riskyAgentUser. Supports $filter (eq, startsWith). + * @param value Value to set for the agentId property. + */ + public void setAgentId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("agentId", value); + } + /** + * Sets the detectedDateTime property value. Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + * @param value Value to set for the detectedDateTime property. + */ + public void setDetectedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("detectedDateTime", value); + } + /** + * Sets the detectionTimingType property value. The detectionTimingType property + * @param value Value to set for the detectionTimingType property. + */ + public void setDetectionTimingType(@jakarta.annotation.Nullable final RiskDetectionTimingType value) { + this.backingStore.set("detectionTimingType", value); + } + /** + * Sets the lastModifiedDateTime property value. Date and time that the risk detection was last updated. Supports $filter (eq, le, and ge). + * @param value Value to set for the lastModifiedDateTime property. + */ + public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("lastModifiedDateTime", value); + } + /** + * Sets the riskDetail property value. The riskDetail property + * @param value Value to set for the riskDetail property. + */ + public void setRiskDetail(@jakarta.annotation.Nullable final RiskDetail value) { + this.backingStore.set("riskDetail", value); + } + /** + * Sets the riskEventType property value. The type of risk event detected. Supports $filter (eq). + * @param value Value to set for the riskEventType property. + */ + public void setRiskEventType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("riskEventType", value); + } + /** + * Sets the riskEvidence property value. Evidence on the risky activity occurred. Supports $filter (eq). + * @param value Value to set for the riskEvidence property. + */ + public void setRiskEvidence(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("riskEvidence", value); + } + /** + * Sets the riskLevel property value. The riskLevel property + * @param value Value to set for the riskLevel property. + */ + public void setRiskLevel(@jakarta.annotation.Nullable final RiskLevel value) { + this.backingStore.set("riskLevel", value); + } + /** + * Sets the riskState property value. The riskState property + * @param value Value to set for the riskState property. + */ + public void setRiskState(@jakarta.annotation.Nullable final RiskState value) { + this.backingStore.set("riskState", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AgentRiskDetectionCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/AgentRiskDetectionCollectionResponse.java new file mode 100644 index 00000000000..55bac8f9080 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AgentRiskDetectionCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AgentRiskDetectionCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link AgentRiskDetectionCollectionResponse} and sets the default values. + */ + public AgentRiskDetectionCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AgentRiskDetectionCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static AgentRiskDetectionCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AgentRiskDetectionCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(AgentRiskDetection::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AiAgentInfo.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiAgentInfo.java new file mode 100644 index 00000000000..61a7833be49 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiAgentInfo.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AiAgentInfo extends AiInteractionEntity implements Parsable { + /** + * Instantiates a new {@link AiAgentInfo} and sets the default values. + */ + public AiAgentInfo() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AiAgentInfo} + */ + @jakarta.annotation.Nonnull + public static AiAgentInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AiAgentInfo(); + } + /** + * Gets the blueprintId property value. The blueprintId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getBlueprintId() { + return this.backingStore.get("blueprintId"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("blueprintId", (n) -> { this.setBlueprintId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("blueprintId", this.getBlueprintId()); + } + /** + * Sets the blueprintId property value. The blueprintId property + * @param value Value to set for the blueprintId property. + */ + public void setBlueprintId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("blueprintId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceFile.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionEntity.java similarity index 70% rename from src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceFile.java rename to src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionEntity.java index d0c90c514e3..6d241c4175e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceFile.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionEntity.java @@ -7,33 +7,40 @@ import com.microsoft.kiota.store.BackedModel; import com.microsoft.kiota.store.BackingStore; import com.microsoft.kiota.store.BackingStoreFactorySingleton; -import java.time.OffsetDateTime; import java.util.HashMap; import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFile implements AdditionalDataHolder, BackedModel, Parsable { +public class AiInteractionEntity implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link CustomDataProvidedResourceFile} and sets the default values. + * Instantiates a new {@link AiInteractionEntity} and sets the default values. */ - public CustomDataProvidedResourceFile() { + public AiInteractionEntity() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link AiInteractionEntity} */ @jakarta.annotation.Nonnull - public static CustomDataProvidedResourceFile createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static AiInteractionEntity createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new CustomDataProvidedResourceFile(); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.aiAgentInfo": return new AiAgentInfo(); + case "#microsoft.graph.aiInteractionPlugin": return new AiInteractionPlugin(); + } + } + return new AiInteractionEntity(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -63,12 +70,20 @@ public BackingStore getBackingStore() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("identifier", (n) -> { this.setIdentifier(n.getStringValue()); }); deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); - deserializerMap.put("size", (n) -> { this.setSize(n.getLongValue()); }); - deserializerMap.put("uploadedDateTime", (n) -> { this.setUploadedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("version", (n) -> { this.setVersion(n.getStringValue()); }); return deserializerMap; } + /** + * Gets the identifier property value. The identifier property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIdentifier() { + return this.backingStore.get("identifier"); + } /** * Gets the name property value. The name property * @return a {@link String} @@ -86,20 +101,12 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the size property value. The size property - * @return a {@link Long} - */ - @jakarta.annotation.Nullable - public Long getSize() { - return this.backingStore.get("size"); - } - /** - * Gets the uploadedDateTime property value. The uploadedDateTime property - * @return a {@link OffsetDateTime} + * Gets the version property value. The version property + * @return a {@link String} */ @jakarta.annotation.Nullable - public OffsetDateTime getUploadedDateTime() { - return this.backingStore.get("uploadedDateTime"); + public String getVersion() { + return this.backingStore.get("version"); } /** * Serializes information the current object @@ -107,10 +114,10 @@ public OffsetDateTime getUploadedDateTime() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeStringValue("identifier", this.getIdentifier()); writer.writeStringValue("name", this.getName()); writer.writeStringValue("@odata.type", this.getOdataType()); - writer.writeLongValue("size", this.getSize()); - writer.writeOffsetDateTimeValue("uploadedDateTime", this.getUploadedDateTime()); + writer.writeStringValue("version", this.getVersion()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -128,6 +135,13 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value Objects.requireNonNull(value); this.backingStore = value; } + /** + * Sets the identifier property value. The identifier property + * @param value Value to set for the identifier property. + */ + public void setIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("identifier", value); + } /** * Sets the name property value. The name property * @param value Value to set for the name property. @@ -143,17 +157,10 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the size property value. The size property - * @param value Value to set for the size property. - */ - public void setSize(@jakarta.annotation.Nullable final Long value) { - this.backingStore.set("size", value); - } - /** - * Sets the uploadedDateTime property value. The uploadedDateTime property - * @param value Value to set for the uploadedDateTime property. + * Sets the version property value. The version property + * @param value Value to set for the version property. */ - public void setUploadedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { - this.backingStore.set("uploadedDateTime", value); + public void setVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("version", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java b/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java index 46408bbd197..f686baf5244 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AiInteractionPlugin.java @@ -1,28 +1,18 @@ package com.microsoft.graph.beta.models; -import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; import com.microsoft.kiota.serialization.SerializationWriter; -import com.microsoft.kiota.store.BackedModel; -import com.microsoft.kiota.store.BackingStore; -import com.microsoft.kiota.store.BackingStoreFactorySingleton; import java.util.HashMap; import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class AiInteractionPlugin implements AdditionalDataHolder, BackedModel, Parsable { - /** - * Stores model information. - */ - @jakarta.annotation.Nonnull - protected BackingStore backingStore; +public class AiInteractionPlugin extends AiInteractionEntity implements Parsable { /** * Instantiates a new {@link AiInteractionPlugin} and sets the default values. */ public AiInteractionPlugin() { - this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); - this.setAdditionalData(new HashMap<>()); + super(); } /** * Creates a new instance of the appropriate class based on discriminator value @@ -34,125 +24,21 @@ public static AiInteractionPlugin createFromDiscriminatorValue(@jakarta.annotati Objects.requireNonNull(parseNode); return new AiInteractionPlugin(); } - /** - * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - * @return a {@link Map} - */ - @jakarta.annotation.Nonnull - public Map getAdditionalData() { - Map value = this.backingStore.get("additionalData"); - if(value == null) { - value = new HashMap<>(); - this.setAdditionalData(value); - } - return value; - } - /** - * Gets the backingStore property value. Stores model information. - * @return a {@link BackingStore} - */ - @jakarta.annotation.Nonnull - public BackingStore getBackingStore() { - return this.backingStore; - } /** * The deserialization information for the current model * @return a {@link Map>} */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(4); - deserializerMap.put("identifier", (n) -> { this.setIdentifier(n.getStringValue()); }); - deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); - deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); - deserializerMap.put("version", (n) -> { this.setVersion(n.getStringValue()); }); + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); return deserializerMap; } - /** - * Gets the identifier property value. The unique identifier of the plugin. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getIdentifier() { - return this.backingStore.get("identifier"); - } - /** - * Gets the name property value. The display name of the plugin. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getName() { - return this.backingStore.get("name"); - } - /** - * Gets the @odata.type property value. The OdataType property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getOdataType() { - return this.backingStore.get("odataType"); - } - /** - * Gets the version property value. The version of the plugin used. - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getVersion() { - return this.backingStore.get("version"); - } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeStringValue("identifier", this.getIdentifier()); - writer.writeStringValue("name", this.getName()); - writer.writeStringValue("@odata.type", this.getOdataType()); - writer.writeStringValue("version", this.getVersion()); - writer.writeAdditionalData(this.getAdditionalData()); - } - /** - * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - * @param value Value to set for the AdditionalData property. - */ - public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { - this.backingStore.set("additionalData", value); - } - /** - * Sets the backingStore property value. Stores model information. - * @param value Value to set for the backingStore property. - */ - public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { - Objects.requireNonNull(value); - this.backingStore = value; - } - /** - * Sets the identifier property value. The unique identifier of the plugin. - * @param value Value to set for the identifier property. - */ - public void setIdentifier(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("identifier", value); - } - /** - * Sets the name property value. The display name of the plugin. - * @param value Value to set for the name property. - */ - public void setName(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("name", value); - } - /** - * Sets the @odata.type property value. The OdataType property - * @param value Value to set for the @odata.type property. - */ - public void setOdataType(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("odataType", value); - } - /** - * Sets the version property value. The version of the plugin used. - * @param value Value to set for the version property. - */ - public void setVersion(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("version", value); + super.serialize(writer); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiAttackGroupActionModel.java b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiAttackGroupActionModel.java index 8d574166b83..28d1a0f4b74 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiAttackGroupActionModel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiAttackGroupActionModel.java @@ -35,7 +35,7 @@ public static AkamaiAttackGroupActionModel createFromDiscriminatorValue(@jakarta return new AkamaiAttackGroupActionModel(); } /** - * Gets the action property value. The action property + * Gets the action property value. The action Akamai applies to the attack group when a matching threat is detected. Common values include deny, none or alert. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -76,7 +76,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the group property value. The group property + * Gets the group property value. The name or identifier of the attack group. This value categorizes the type of attack the action applies to. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -103,7 +103,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeAdditionalData(this.getAdditionalData()); } /** - * Sets the action property value. The action property + * Sets the action property value. The action Akamai applies to the attack group when a matching threat is detected. Common values include deny, none or alert. * @param value Value to set for the action property. */ public void setAction(@jakarta.annotation.Nullable final String value) { @@ -125,7 +125,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the group property value. The group property + * Sets the group property value. The name or identifier of the attack group. This value categorizes the type of attack the action applies to. * @param value Value to set for the group property. */ public void setGroup(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiCustomRuleModel.java b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiCustomRuleModel.java index ac104eccf0d..b2a694f9a1e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiCustomRuleModel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiCustomRuleModel.java @@ -35,7 +35,7 @@ public static AkamaiCustomRuleModel createFromDiscriminatorValue(@jakarta.annota return new AkamaiCustomRuleModel(); } /** - * Gets the action property value. The action property + * Gets the action property value. The action Akamai applies when the rule matches traffic. Common values include deny, none or alert. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -77,7 +77,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the name property value. The name property + * Gets the name property value. Friendly name for the rule, used in UIs or logs to help administrators identify the rule (for example, 'Block suspicious user agents'). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -93,7 +93,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the ruleId property value. The ruleId property + * Gets the ruleId property value. Unique identifier assigned to the rule by Akamai or the integration. Use this identifier to reference, update, or remove the rule in API requests. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -113,7 +113,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeAdditionalData(this.getAdditionalData()); } /** - * Sets the action property value. The action property + * Sets the action property value. The action Akamai applies when the rule matches traffic. Common values include deny, none or alert. * @param value Value to set for the action property. */ public void setAction(@jakarta.annotation.Nullable final String value) { @@ -135,7 +135,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the name property value. The name property + * Sets the name property value. Friendly name for the rule, used in UIs or logs to help administrators identify the rule (for example, 'Block suspicious user agents'). * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { @@ -149,7 +149,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the ruleId property value. The ruleId property + * Sets the ruleId property value. Unique identifier assigned to the rule by Akamai or the integration. Use this identifier to reference, update, or remove the rule in API requests. * @param value Value to set for the ruleId property. */ public void setRuleId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiRapidRulesModel.java b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiRapidRulesModel.java index 52bdde91a13..cbd6bb9b3e6 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiRapidRulesModel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiRapidRulesModel.java @@ -56,7 +56,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the defaultAction property value. The defaultAction property + * Gets the defaultAction property value. The default action Akamai applies to traffic that matches Rapid Rules. Common values include deny, none or alert. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -76,7 +76,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the isEnabled property value. The isEnabled property + * Gets the isEnabled property value. Indicates whether Akamai Rapid Rules are enabled for the WAF integration. If true, Rapid Rules are active and applied to incoming traffic. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -118,14 +118,14 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the defaultAction property value. The defaultAction property + * Sets the defaultAction property value. The default action Akamai applies to traffic that matches Rapid Rules. Common values include deny, none or alert. * @param value Value to set for the defaultAction property. */ public void setDefaultAction(@jakarta.annotation.Nullable final String value) { this.backingStore.set("defaultAction", value); } /** - * Sets the isEnabled property value. The isEnabled property + * Sets the isEnabled property value. Indicates whether Akamai Rapid Rules are enabled for the WAF integration. If true, Rapid Rules are active and applied to incoming traffic. * @param value Value to set for the isEnabled property. */ public void setIsEnabled(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiVerifiedDetailsModel.java b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiVerifiedDetailsModel.java index 5e1d077b513..d6ae5c2611f 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiVerifiedDetailsModel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiVerifiedDetailsModel.java @@ -26,7 +26,7 @@ public static AkamaiVerifiedDetailsModel createFromDiscriminatorValue(@jakarta.a return new AkamaiVerifiedDetailsModel(); } /** - * Gets the activeAttackGroups property value. The activeAttackGroups property + * Gets the activeAttackGroups property value. Collection of Akamai attack groups that are currently active for the zone or host, including the action applied to each group (for example, deny, none or alert). * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -34,7 +34,7 @@ public java.util.List getActiveAttackGroups() { return this.backingStore.get("activeAttackGroups"); } /** - * Gets the activeCustomRules property value. The activeCustomRules property + * Gets the activeCustomRules property value. Collection of Akamai custom rules that are currently enabled for the zone or host. Each entry includes rule metadata such as the rule identifier, friendly name, and the action taken when the rule matches traffic. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -54,7 +54,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the rapidRules property value. The rapidRules property + * Gets the rapidRules property value. Configuration for Akamai Rapid Rules, including whether Rapid Rules are enabled and the default action applied to matching traffic. * @return a {@link AkamaiRapidRulesModel} */ @jakarta.annotation.Nullable @@ -73,21 +73,21 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("rapidRules", this.getRapidRules()); } /** - * Sets the activeAttackGroups property value. The activeAttackGroups property + * Sets the activeAttackGroups property value. Collection of Akamai attack groups that are currently active for the zone or host, including the action applied to each group (for example, deny, none or alert). * @param value Value to set for the activeAttackGroups property. */ public void setActiveAttackGroups(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("activeAttackGroups", value); } /** - * Sets the activeCustomRules property value. The activeCustomRules property + * Sets the activeCustomRules property value. Collection of Akamai custom rules that are currently enabled for the zone or host. Each entry includes rule metadata such as the rule identifier, friendly name, and the action taken when the rule matches traffic. * @param value Value to set for the activeCustomRules property. */ public void setActiveCustomRules(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("activeCustomRules", value); } /** - * Sets the rapidRules property value. The rapidRules property + * Sets the rapidRules property value. Configuration for Akamai Rapid Rules, including whether Rapid Rules are enabled and the default action applied to matching traffic. * @param value Value to set for the rapidRules property. */ public void setRapidRules(@jakarta.annotation.Nullable final AkamaiRapidRulesModel value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiWebApplicationFirewallProvider.java b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiWebApplicationFirewallProvider.java index 9f91e362e01..e118fc959a0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiWebApplicationFirewallProvider.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AkamaiWebApplicationFirewallProvider.java @@ -26,7 +26,7 @@ public static AkamaiWebApplicationFirewallProvider createFromDiscriminatorValue( return new AkamaiWebApplicationFirewallProvider(); } /** - * Gets the accessToken property value. The accessToken property + * Gets the accessToken property value. Akamai API access token used to authenticate to the Akamai account. Contact your Akamai Customer Success Manager for assistance with your accessToken. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -34,7 +34,7 @@ public String getAccessToken() { return this.backingStore.get("accessToken"); } /** - * Gets the clientSecret property value. The clientSecret property + * Gets the clientSecret property value. Akamai API client secret used in conjunction with the client token and access token for authentication. Contact your Akamai Customer Success Manager for assistance with this information. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -42,7 +42,7 @@ public String getClientSecret() { return this.backingStore.get("clientSecret"); } /** - * Gets the clientToken property value. The clientToken property + * Gets the clientToken property value. Akamai API client token used for authentication to the Akamai account. Contact your Akamai Customer Success Manager for assistance with this information. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -63,7 +63,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the hostPrefix property value. The hostPrefix property + * Gets the hostPrefix property value. Prefix used to identify the host or domain in Akamai configuration operations. This value may be required for certain API calls or configuration scenarios. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -83,28 +83,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("hostPrefix", this.getHostPrefix()); } /** - * Sets the accessToken property value. The accessToken property + * Sets the accessToken property value. Akamai API access token used to authenticate to the Akamai account. Contact your Akamai Customer Success Manager for assistance with your accessToken. * @param value Value to set for the accessToken property. */ public void setAccessToken(@jakarta.annotation.Nullable final String value) { this.backingStore.set("accessToken", value); } /** - * Sets the clientSecret property value. The clientSecret property + * Sets the clientSecret property value. Akamai API client secret used in conjunction with the client token and access token for authentication. Contact your Akamai Customer Success Manager for assistance with this information. * @param value Value to set for the clientSecret property. */ public void setClientSecret(@jakarta.annotation.Nullable final String value) { this.backingStore.set("clientSecret", value); } /** - * Sets the clientToken property value. The clientToken property + * Sets the clientToken property value. Akamai API client token used for authentication to the Akamai account. Contact your Akamai Customer Success Manager for assistance with this information. * @param value Value to set for the clientToken property. */ public void setClientToken(@jakarta.annotation.Nullable final String value) { this.backingStore.set("clientToken", value); } /** - * Sets the hostPrefix property value. The hostPrefix property + * Sets the hostPrefix property value. Prefix used to identify the host or domain in Akamai configuration operations. This value may be required for certain API calls or configuration scenarios. * @param value Value to set for the hostPrefix property. */ public void setHostPrefix(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AllDrivesBackup.java b/src/main/java/com/microsoft/graph/beta/generated/models/AllDrivesBackup.java new file mode 100644 index 00000000000..a53149cb68f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AllDrivesBackup.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AllDrivesBackup extends FullServiceBackupBase implements Parsable { + /** + * Instantiates a new {@link AllDrivesBackup} and sets the default values. + */ + public AllDrivesBackup() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AllDrivesBackup} + */ + @jakarta.annotation.Nonnull + public static AllDrivesBackup createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AllDrivesBackup(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AllMailboxesBackup.java b/src/main/java/com/microsoft/graph/beta/generated/models/AllMailboxesBackup.java new file mode 100644 index 00000000000..f064308da5c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AllMailboxesBackup.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AllMailboxesBackup extends FullServiceBackupBase implements Parsable { + /** + * Instantiates a new {@link AllMailboxesBackup} and sets the default values. + */ + public AllMailboxesBackup() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AllMailboxesBackup} + */ + @jakarta.annotation.Nonnull + public static AllMailboxesBackup createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AllMailboxesBackup(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AllSitesBackup.java b/src/main/java/com/microsoft/graph/beta/generated/models/AllSitesBackup.java new file mode 100644 index 00000000000..bd2d1bc0fce --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AllSitesBackup.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AllSitesBackup extends FullServiceBackupBase implements Parsable { + /** + * Instantiates a new {@link AllSitesBackup} and sets the default values. + */ + public AllSitesBackup() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AllSitesBackup} + */ + @jakarta.annotation.Nonnull + public static AllSitesBackup createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AllSitesBackup(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationDataType.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationDataType.java new file mode 100644 index 00000000000..6f3befeea0b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationDataType.java @@ -0,0 +1,35 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ApplicationDataType implements ValuedEnum { + None("none"), + CodingFiles("codingFiles"), + CreditCards("creditCards"), + DatabaseFiles("databaseFiles"), + Documents("documents"), + MediaFiles("mediaFiles"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ApplicationDataType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ApplicationDataType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "codingFiles": return CodingFiles; + case "creditCards": return CreditCards; + case "databaseFiles": return DatabaseFiles; + case "documents": return Documents; + case "mediaFiles": return MediaFiles; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationLocation.java new file mode 100644 index 00000000000..55f24d9b2ce --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationLocation.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationLocation implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationLocation} and sets the default values. + */ + public ApplicationLocation() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationLocation} + */ + @jakarta.annotation.Nonnull + public static ApplicationLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationLocation(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the dataCenter property value. Specifies the region or physical location where the application's primary data center is hosted. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDataCenter() { + return this.backingStore.get("dataCenter"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("dataCenter", (n) -> { this.setDataCenter(n.getStringValue()); }); + deserializerMap.put("headquarters", (n) -> { this.setHeadquarters(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the headquarters property value. Specifies the city, country or region where the application's owning organization is headquartered. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getHeadquarters() { + return this.backingStore.get("headquarters"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("dataCenter", this.getDataCenter()); + writer.writeStringValue("headquarters", this.getHeadquarters()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the dataCenter property value. Specifies the region or physical location where the application's primary data center is hosted. + * @param value Value to set for the dataCenter property. + */ + public void setDataCenter(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("dataCenter", value); + } + /** + * Sets the headquarters property value. Specifies the city, country or region where the application's owning organization is headquartered. + * @param value Value to set for the headquarters property. + */ + public void setHeadquarters(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("headquarters", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorCertificateInfo.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorCertificateInfo.java new file mode 100644 index 00000000000..e18e0cc7e52 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorCertificateInfo.java @@ -0,0 +1,260 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationRiskFactorCertificateInfo implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationRiskFactorCertificateInfo} and sets the default values. + */ + public ApplicationRiskFactorCertificateInfo() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationRiskFactorCertificateInfo} + */ + @jakarta.annotation.Nonnull + public static ApplicationRiskFactorCertificateInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationRiskFactorCertificateInfo(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(10); + deserializerMap.put("hasBadCommonName", (n) -> { this.setHasBadCommonName(n.getBooleanValue()); }); + deserializerMap.put("hasInsecureSignature", (n) -> { this.setHasInsecureSignature(n.getBooleanValue()); }); + deserializerMap.put("hasNoChainOfTrust", (n) -> { this.setHasNoChainOfTrust(n.getBooleanValue()); }); + deserializerMap.put("isDenylisted", (n) -> { this.setIsDenylisted(n.getBooleanValue()); }); + deserializerMap.put("isHostnameMismatch", (n) -> { this.setIsHostnameMismatch(n.getBooleanValue()); }); + deserializerMap.put("isNotAfter", (n) -> { this.setIsNotAfter(n.getBooleanValue()); }); + deserializerMap.put("isNotBefore", (n) -> { this.setIsNotBefore(n.getBooleanValue()); }); + deserializerMap.put("isRevoked", (n) -> { this.setIsRevoked(n.getBooleanValue()); }); + deserializerMap.put("isSelfSigned", (n) -> { this.setIsSelfSigned(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the hasBadCommonName property value. Indicates whether the certificate's common name doesn't match the expected domain name. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasBadCommonName() { + return this.backingStore.get("hasBadCommonName"); + } + /** + * Gets the hasInsecureSignature property value. Indicates whether the certificate uses a weak or insecure signature algorithm (for example, MD5 or SHA-1). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasInsecureSignature() { + return this.backingStore.get("hasInsecureSignature"); + } + /** + * Gets the hasNoChainOfTrust property value. Indicates whether the certificate chain of trust is incomplete or invalid. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasNoChainOfTrust() { + return this.backingStore.get("hasNoChainOfTrust"); + } + /** + * Gets the isDenylisted property value. Indicates whether the certificate is on a known denylist or associated with compromised issuers. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsDenylisted() { + return this.backingStore.get("isDenylisted"); + } + /** + * Gets the isHostnameMismatch property value. Indicates whether the certificate's hostname doesn't match the domain it was issued for. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsHostnameMismatch() { + return this.backingStore.get("isHostnameMismatch"); + } + /** + * Gets the isNotAfter property value. Indicates whether the certificate is expired and no longer valid. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsNotAfter() { + return this.backingStore.get("isNotAfter"); + } + /** + * Gets the isNotBefore property value. Indicates whether the certificate isn't yet valid based on its activation date. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsNotBefore() { + return this.backingStore.get("isNotBefore"); + } + /** + * Gets the isRevoked property value. Indicates whether the issuing certificate authority revoked the certificate. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsRevoked() { + return this.backingStore.get("isRevoked"); + } + /** + * Gets the isSelfSigned property value. Indicates whether the certificate is self-signed rather than issued by a trusted certificate authority. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsSelfSigned() { + return this.backingStore.get("isSelfSigned"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("hasBadCommonName", this.getHasBadCommonName()); + writer.writeBooleanValue("hasInsecureSignature", this.getHasInsecureSignature()); + writer.writeBooleanValue("hasNoChainOfTrust", this.getHasNoChainOfTrust()); + writer.writeBooleanValue("isDenylisted", this.getIsDenylisted()); + writer.writeBooleanValue("isHostnameMismatch", this.getIsHostnameMismatch()); + writer.writeBooleanValue("isNotAfter", this.getIsNotAfter()); + writer.writeBooleanValue("isNotBefore", this.getIsNotBefore()); + writer.writeBooleanValue("isRevoked", this.getIsRevoked()); + writer.writeBooleanValue("isSelfSigned", this.getIsSelfSigned()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the hasBadCommonName property value. Indicates whether the certificate's common name doesn't match the expected domain name. + * @param value Value to set for the hasBadCommonName property. + */ + public void setHasBadCommonName(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasBadCommonName", value); + } + /** + * Sets the hasInsecureSignature property value. Indicates whether the certificate uses a weak or insecure signature algorithm (for example, MD5 or SHA-1). + * @param value Value to set for the hasInsecureSignature property. + */ + public void setHasInsecureSignature(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasInsecureSignature", value); + } + /** + * Sets the hasNoChainOfTrust property value. Indicates whether the certificate chain of trust is incomplete or invalid. + * @param value Value to set for the hasNoChainOfTrust property. + */ + public void setHasNoChainOfTrust(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasNoChainOfTrust", value); + } + /** + * Sets the isDenylisted property value. Indicates whether the certificate is on a known denylist or associated with compromised issuers. + * @param value Value to set for the isDenylisted property. + */ + public void setIsDenylisted(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isDenylisted", value); + } + /** + * Sets the isHostnameMismatch property value. Indicates whether the certificate's hostname doesn't match the domain it was issued for. + * @param value Value to set for the isHostnameMismatch property. + */ + public void setIsHostnameMismatch(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isHostnameMismatch", value); + } + /** + * Sets the isNotAfter property value. Indicates whether the certificate is expired and no longer valid. + * @param value Value to set for the isNotAfter property. + */ + public void setIsNotAfter(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isNotAfter", value); + } + /** + * Sets the isNotBefore property value. Indicates whether the certificate isn't yet valid based on its activation date. + * @param value Value to set for the isNotBefore property. + */ + public void setIsNotBefore(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isNotBefore", value); + } + /** + * Sets the isRevoked property value. Indicates whether the issuing certificate authority revoked the certificate. + * @param value Value to set for the isRevoked property. + */ + public void setIsRevoked(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isRevoked", value); + } + /** + * Sets the isSelfSigned property value. Indicates whether the certificate is self-signed rather than issued by a trusted certificate authority. + * @param value Value to set for the isSelfSigned property. + */ + public void setIsSelfSigned(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isSelfSigned", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorGeneralInfo.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorGeneralInfo.java new file mode 100644 index 00000000000..2e70f41e24a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorGeneralInfo.java @@ -0,0 +1,279 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.time.LocalDate; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationRiskFactorGeneralInfo implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationRiskFactorGeneralInfo} and sets the default values. + */ + public ApplicationRiskFactorGeneralInfo() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationRiskFactorGeneralInfo} + */ + @jakarta.annotation.Nonnull + public static ApplicationRiskFactorGeneralInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationRiskFactorGeneralInfo(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the consumerPopularity property value. Indicates the relative popularity or adoption of the application based on the user or tenant usage metrics. + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getConsumerPopularity() { + return this.backingStore.get("consumerPopularity"); + } + /** + * Gets the domainRegistrationDate property value. Specifies the date when the application's primary domain was registered, used to assess domain maturity and legitimacy. + * @return a {@link LocalDate} + */ + @jakarta.annotation.Nullable + public LocalDate getDomainRegistrationDate() { + return this.backingStore.get("domainRegistrationDate"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(11); + deserializerMap.put("consumerPopularity", (n) -> { this.setConsumerPopularity(n.getIntegerValue()); }); + deserializerMap.put("domainRegistrationDate", (n) -> { this.setDomainRegistrationDate(n.getLocalDateValue()); }); + deserializerMap.put("founded", (n) -> { this.setFounded(n.getIntegerValue()); }); + deserializerMap.put("hasDisasterRecoveryPlan", (n) -> { this.setHasDisasterRecoveryPlan(n.getBooleanValue()); }); + deserializerMap.put("hold", (n) -> { this.setHold(n.getEnumValue(HoldType::forValue)); }); + deserializerMap.put("hostingCompanyName", (n) -> { this.setHostingCompanyName(n.getStringValue()); }); + deserializerMap.put("location", (n) -> { this.setLocation(n.getObjectValue(ApplicationLocation::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("privacyPolicy", (n) -> { this.setPrivacyPolicy(n.getStringValue()); }); + deserializerMap.put("processedDataTypes", (n) -> { this.setProcessedDataTypes(n.getEnumSetValue(ApplicationDataType::forValue)); }); + deserializerMap.put("termsOfService", (n) -> { this.setTermsOfService(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the founded property value. Year the company or organization behind the application was founded. + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getFounded() { + return this.backingStore.get("founded"); + } + /** + * Gets the hasDisasterRecoveryPlan property value. Indicates whether the application provider maintains a disaster recovery or business continuity plan. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasDisasterRecoveryPlan() { + return this.backingStore.get("hasDisasterRecoveryPlan"); + } + /** + * Gets the hold property value. The hold property + * @return a {@link HoldType} + */ + @jakarta.annotation.Nullable + public HoldType getHold() { + return this.backingStore.get("hold"); + } + /** + * Gets the hostingCompanyName property value. Specifies the name of the company or provider that hosts the application's infrastructure. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getHostingCompanyName() { + return this.backingStore.get("hostingCompanyName"); + } + /** + * Gets the location property value. Provides the geographical and operational location information for the application, including data center and headquarters regions. + * @return a {@link ApplicationLocation} + */ + @jakarta.annotation.Nullable + public ApplicationLocation getLocation() { + return this.backingStore.get("location"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the privacyPolicy property value. Specifies the URL of the application's privacy policy. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPrivacyPolicy() { + return this.backingStore.get("privacyPolicy"); + } + /** + * Gets the processedDataTypes property value. The processedDataTypes property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getProcessedDataTypes() { + return this.backingStore.get("processedDataTypes"); + } + /** + * Gets the termsOfService property value. Specifies the URL of the application's terms of service. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTermsOfService() { + return this.backingStore.get("termsOfService"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeIntegerValue("consumerPopularity", this.getConsumerPopularity()); + writer.writeLocalDateValue("domainRegistrationDate", this.getDomainRegistrationDate()); + writer.writeIntegerValue("founded", this.getFounded()); + writer.writeBooleanValue("hasDisasterRecoveryPlan", this.getHasDisasterRecoveryPlan()); + writer.writeEnumValue("hold", this.getHold()); + writer.writeStringValue("hostingCompanyName", this.getHostingCompanyName()); + writer.writeObjectValue("location", this.getLocation()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("privacyPolicy", this.getPrivacyPolicy()); + writer.writeEnumSetValue("processedDataTypes", this.getProcessedDataTypes()); + writer.writeStringValue("termsOfService", this.getTermsOfService()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the consumerPopularity property value. Indicates the relative popularity or adoption of the application based on the user or tenant usage metrics. + * @param value Value to set for the consumerPopularity property. + */ + public void setConsumerPopularity(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("consumerPopularity", value); + } + /** + * Sets the domainRegistrationDate property value. Specifies the date when the application's primary domain was registered, used to assess domain maturity and legitimacy. + * @param value Value to set for the domainRegistrationDate property. + */ + public void setDomainRegistrationDate(@jakarta.annotation.Nullable final LocalDate value) { + this.backingStore.set("domainRegistrationDate", value); + } + /** + * Sets the founded property value. Year the company or organization behind the application was founded. + * @param value Value to set for the founded property. + */ + public void setFounded(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("founded", value); + } + /** + * Sets the hasDisasterRecoveryPlan property value. Indicates whether the application provider maintains a disaster recovery or business continuity plan. + * @param value Value to set for the hasDisasterRecoveryPlan property. + */ + public void setHasDisasterRecoveryPlan(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasDisasterRecoveryPlan", value); + } + /** + * Sets the hold property value. The hold property + * @param value Value to set for the hold property. + */ + public void setHold(@jakarta.annotation.Nullable final HoldType value) { + this.backingStore.set("hold", value); + } + /** + * Sets the hostingCompanyName property value. Specifies the name of the company or provider that hosts the application's infrastructure. + * @param value Value to set for the hostingCompanyName property. + */ + public void setHostingCompanyName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("hostingCompanyName", value); + } + /** + * Sets the location property value. Provides the geographical and operational location information for the application, including data center and headquarters regions. + * @param value Value to set for the location property. + */ + public void setLocation(@jakarta.annotation.Nullable final ApplicationLocation value) { + this.backingStore.set("location", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the privacyPolicy property value. Specifies the URL of the application's privacy policy. + * @param value Value to set for the privacyPolicy property. + */ + public void setPrivacyPolicy(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("privacyPolicy", value); + } + /** + * Sets the processedDataTypes property value. The processedDataTypes property + * @param value Value to set for the processedDataTypes property. + */ + public void setProcessedDataTypes(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("processedDataTypes", value); + } + /** + * Sets the termsOfService property value. Specifies the URL of the application's terms of service. + * @param value Value to set for the termsOfService property. + */ + public void setTermsOfService(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("termsOfService", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorLegalInfo.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorLegalInfo.java new file mode 100644 index 00000000000..2bf50751dda --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorLegalInfo.java @@ -0,0 +1,175 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationRiskFactorLegalInfo implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationRiskFactorLegalInfo} and sets the default values. + */ + public ApplicationRiskFactorLegalInfo() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationRiskFactorLegalInfo} + */ + @jakarta.annotation.Nonnull + public static ApplicationRiskFactorLegalInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationRiskFactorLegalInfo(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the dataRetention property value. The dataRetention property + * @return a {@link DataRetentionLevel} + */ + @jakarta.annotation.Nullable + public DataRetentionLevel getDataRetention() { + return this.backingStore.get("dataRetention"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("dataRetention", (n) -> { this.setDataRetention(n.getEnumValue(DataRetentionLevel::forValue)); }); + deserializerMap.put("gdpr", (n) -> { this.setGdpr(n.getObjectValue(ApplicationRiskFactorLegalInfoGdpr::createFromDiscriminatorValue)); }); + deserializerMap.put("hasDataOwnership", (n) -> { this.setHasDataOwnership(n.getBooleanValue()); }); + deserializerMap.put("hasDmca", (n) -> { this.setHasDmca(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the gdpr property value. The gdpr property + * @return a {@link ApplicationRiskFactorLegalInfoGdpr} + */ + @jakarta.annotation.Nullable + public ApplicationRiskFactorLegalInfoGdpr getGdpr() { + return this.backingStore.get("gdpr"); + } + /** + * Gets the hasDataOwnership property value. Indicates whether customers maintain ownership and control of their data processed or stored by the application. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasDataOwnership() { + return this.backingStore.get("hasDataOwnership"); + } + /** + * Gets the hasDmca property value. Indicates whether the application or organization complies with the Digital Millennium Copyright Act (DMCA) or equivalent copyright protection frameworks. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasDmca() { + return this.backingStore.get("hasDmca"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("dataRetention", this.getDataRetention()); + writer.writeObjectValue("gdpr", this.getGdpr()); + writer.writeBooleanValue("hasDataOwnership", this.getHasDataOwnership()); + writer.writeBooleanValue("hasDmca", this.getHasDmca()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the dataRetention property value. The dataRetention property + * @param value Value to set for the dataRetention property. + */ + public void setDataRetention(@jakarta.annotation.Nullable final DataRetentionLevel value) { + this.backingStore.set("dataRetention", value); + } + /** + * Sets the gdpr property value. The gdpr property + * @param value Value to set for the gdpr property. + */ + public void setGdpr(@jakarta.annotation.Nullable final ApplicationRiskFactorLegalInfoGdpr value) { + this.backingStore.set("gdpr", value); + } + /** + * Sets the hasDataOwnership property value. Indicates whether customers maintain ownership and control of their data processed or stored by the application. + * @param value Value to set for the hasDataOwnership property. + */ + public void setHasDataOwnership(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasDataOwnership", value); + } + /** + * Sets the hasDmca property value. Indicates whether the application or organization complies with the Digital Millennium Copyright Act (DMCA) or equivalent copyright protection frameworks. + * @param value Value to set for the hasDmca property. + */ + public void setHasDmca(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasDmca", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorLegalInfoGdpr.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorLegalInfoGdpr.java new file mode 100644 index 00000000000..9c3315651ee --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorLegalInfoGdpr.java @@ -0,0 +1,193 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationRiskFactorLegalInfoGdpr implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationRiskFactorLegalInfoGdpr} and sets the default values. + */ + public ApplicationRiskFactorLegalInfoGdpr() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationRiskFactorLegalInfoGdpr} + */ + @jakarta.annotation.Nonnull + public static ApplicationRiskFactorLegalInfoGdpr createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationRiskFactorLegalInfoGdpr(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the dataProtection property value. The dataProtection property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getDataProtection() { + return this.backingStore.get("dataProtection"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(6); + deserializerMap.put("dataProtection", (n) -> { this.setDataProtection(n.getEnumSetValue(DataProtection::forValue)); }); + deserializerMap.put("hasRightToErasure", (n) -> { this.setHasRightToErasure(n.getBooleanValue()); }); + deserializerMap.put("isReportingDataBreaches", (n) -> { this.setIsReportingDataBreaches(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("statementUrl", (n) -> { this.setStatementUrl(n.getStringValue()); }); + deserializerMap.put("userOwnership", (n) -> { this.setUserOwnership(n.getEnumSetValue(UserOwnership::forValue)); }); + return deserializerMap; + } + /** + * Gets the hasRightToErasure property value. Indicates whether the application provides users with the ability to request deletion of their personal data (the right to be forgotten). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasRightToErasure() { + return this.backingStore.get("hasRightToErasure"); + } + /** + * Gets the isReportingDataBreaches property value. Indicates whether the organization reports personal data breaches to authorities and affected users in accordance with GDPR requirements. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsReportingDataBreaches() { + return this.backingStore.get("isReportingDataBreaches"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the statementUrl property value. Specifies the URL of the application's GDPR or privacy compliance statement, outlining how user data is handled. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getStatementUrl() { + return this.backingStore.get("statementUrl"); + } + /** + * Gets the userOwnership property value. The userOwnership property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getUserOwnership() { + return this.backingStore.get("userOwnership"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumSetValue("dataProtection", this.getDataProtection()); + writer.writeBooleanValue("hasRightToErasure", this.getHasRightToErasure()); + writer.writeBooleanValue("isReportingDataBreaches", this.getIsReportingDataBreaches()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("statementUrl", this.getStatementUrl()); + writer.writeEnumSetValue("userOwnership", this.getUserOwnership()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the dataProtection property value. The dataProtection property + * @param value Value to set for the dataProtection property. + */ + public void setDataProtection(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("dataProtection", value); + } + /** + * Sets the hasRightToErasure property value. Indicates whether the application provides users with the ability to request deletion of their personal data (the right to be forgotten). + * @param value Value to set for the hasRightToErasure property. + */ + public void setHasRightToErasure(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasRightToErasure", value); + } + /** + * Sets the isReportingDataBreaches property value. Indicates whether the organization reports personal data breaches to authorities and affected users in accordance with GDPR requirements. + * @param value Value to set for the isReportingDataBreaches property. + */ + public void setIsReportingDataBreaches(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isReportingDataBreaches", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the statementUrl property value. Specifies the URL of the application's GDPR or privacy compliance statement, outlining how user data is handled. + * @param value Value to set for the statementUrl property. + */ + public void setStatementUrl(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("statementUrl", value); + } + /** + * Sets the userOwnership property value. The userOwnership property + * @param value Value to set for the userOwnership property. + */ + public void setUserOwnership(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("userOwnership", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorSecurityInfo.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorSecurityInfo.java new file mode 100644 index 00000000000..b5fefafa278 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactorSecurityInfo.java @@ -0,0 +1,534 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.time.LocalDate; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationRiskFactorSecurityInfo implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationRiskFactorSecurityInfo} and sets the default values. + */ + public ApplicationRiskFactorSecurityInfo() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationRiskFactorSecurityInfo} + */ + @jakarta.annotation.Nonnull + public static ApplicationRiskFactorSecurityInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationRiskFactorSecurityInfo(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the certificate property value. The certificate property + * @return a {@link ApplicationRiskFactorCertificateInfo} + */ + @jakarta.annotation.Nullable + public ApplicationRiskFactorCertificateInfo getCertificate() { + return this.backingStore.get("certificate"); + } + /** + * Gets the domainToCheck property value. Specifies the domain or hostname evaluated during the security assessment. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDomainToCheck() { + return this.backingStore.get("domainToCheck"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(26); + deserializerMap.put("certificate", (n) -> { this.setCertificate(n.getObjectValue(ApplicationRiskFactorCertificateInfo::createFromDiscriminatorValue)); }); + deserializerMap.put("domainToCheck", (n) -> { this.setDomainToCheck(n.getStringValue()); }); + deserializerMap.put("hasAdminAuditTrail", (n) -> { this.setHasAdminAuditTrail(n.getBooleanValue()); }); + deserializerMap.put("hasAnonymousUsage", (n) -> { this.setHasAnonymousUsage(n.getBooleanValue()); }); + deserializerMap.put("hasDataAuditTrail", (n) -> { this.setHasDataAuditTrail(n.getBooleanValue()); }); + deserializerMap.put("hasDataClassification", (n) -> { this.setHasDataClassification(n.getBooleanValue()); }); + deserializerMap.put("hasDataEncrypted", (n) -> { this.setHasDataEncrypted(n.getBooleanValue()); }); + deserializerMap.put("hasEnforceTransportEnc", (n) -> { this.setHasEnforceTransportEnc(n.getBooleanValue()); }); + deserializerMap.put("hasIpRestriction", (n) -> { this.setHasIpRestriction(n.getBooleanValue()); }); + deserializerMap.put("hasMFA", (n) -> { this.setHasMFA(n.getBooleanValue()); }); + deserializerMap.put("hasPenTest", (n) -> { this.setHasPenTest(n.getBooleanValue()); }); + deserializerMap.put("hasRememberPassword", (n) -> { this.setHasRememberPassword(n.getBooleanValue()); }); + deserializerMap.put("hasSamlSupport", (n) -> { this.setHasSamlSupport(n.getBooleanValue()); }); + deserializerMap.put("hasUserAuditLogs", (n) -> { this.setHasUserAuditLogs(n.getBooleanValue()); }); + deserializerMap.put("hasUserDataUpload", (n) -> { this.setHasUserDataUpload(n.getBooleanValue()); }); + deserializerMap.put("hasUserRolesSupport", (n) -> { this.setHasUserRolesSupport(n.getBooleanValue()); }); + deserializerMap.put("hasValidCertName", (n) -> { this.setHasValidCertName(n.getBooleanValue()); }); + deserializerMap.put("httpsSecurityHeaders", (n) -> { this.setHttpsSecurityHeaders(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("isCertTrusted", (n) -> { this.setIsCertTrusted(n.getBooleanValue()); }); + deserializerMap.put("isDrownVulnerable", (n) -> { this.setIsDrownVulnerable(n.getBooleanValue()); }); + deserializerMap.put("isHeartbleedProof", (n) -> { this.setIsHeartbleedProof(n.getBooleanValue()); }); + deserializerMap.put("lastBreachDate", (n) -> { this.setLastBreachDate(n.getLocalDateValue()); }); + deserializerMap.put("latestValidSSL", (n) -> { this.setLatestValidSSL(n.getEnumValue(SslVersion::forValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("passwordPolicy", (n) -> { this.setPasswordPolicy(n.getEnumSetValue(PasswordPolicy::forValue)); }); + deserializerMap.put("restEncryptionType", (n) -> { this.setRestEncryptionType(n.getEnumValue(RestEncryptionType::forValue)); }); + return deserializerMap; + } + /** + * Gets the hasAdminAuditTrail property value. Indicates whether the application maintains an audit trail for administrative actions. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasAdminAuditTrail() { + return this.backingStore.get("hasAdminAuditTrail"); + } + /** + * Gets the hasAnonymousUsage property value. Indicates whether the application allows anonymous or unauthenticated usage. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasAnonymousUsage() { + return this.backingStore.get("hasAnonymousUsage"); + } + /** + * Gets the hasDataAuditTrail property value. Indicates whether the application logs access or modification of customer data for audit purposes. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasDataAuditTrail() { + return this.backingStore.get("hasDataAuditTrail"); + } + /** + * Gets the hasDataClassification property value. Indicates whether the application classifies and labels data based on sensitivity levels. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasDataClassification() { + return this.backingStore.get("hasDataClassification"); + } + /** + * Gets the hasDataEncrypted property value. Indicates whether data at rest and in transit are encrypted using approved algorithms. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasDataEncrypted() { + return this.backingStore.get("hasDataEncrypted"); + } + /** + * Gets the hasEnforceTransportEnc property value. Indicates whether HTTPS or equivalent secure transport is enforced for all communication channels. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasEnforceTransportEnc() { + return this.backingStore.get("hasEnforceTransportEnc"); + } + /** + * Gets the hasIpRestriction property value. Indicates whether access to the application can be restricted based on IP address or network range. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasIpRestriction() { + return this.backingStore.get("hasIpRestriction"); + } + /** + * Gets the hasMFA property value. Indicates whether the application supports or enforces multi-factor authentication (MFA). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasMFA() { + return this.backingStore.get("hasMFA"); + } + /** + * Gets the hasPenTest property value. Indicates whether the application undergoes periodic penetration testing or external security reviews. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasPenTest() { + return this.backingStore.get("hasPenTest"); + } + /** + * Gets the hasRememberPassword property value. Indicates whether the application supports password-saving functionality, which may pose a security risk. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasRememberPassword() { + return this.backingStore.get("hasRememberPassword"); + } + /** + * Gets the hasSamlSupport property value. Indicates whether the application supports SAML-based single sign-on (SSO). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasSamlSupport() { + return this.backingStore.get("hasSamlSupport"); + } + /** + * Gets the hasUserAuditLogs property value. Indicates whether user activity is logged for security or compliance monitoring. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasUserAuditLogs() { + return this.backingStore.get("hasUserAuditLogs"); + } + /** + * Gets the hasUserDataUpload property value. Indicates whether users can upload or store personal or organizational data within the application. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasUserDataUpload() { + return this.backingStore.get("hasUserDataUpload"); + } + /** + * Gets the hasUserRolesSupport property value. Indicates whether the application supports role-based access control (RBAC). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasUserRolesSupport() { + return this.backingStore.get("hasUserRolesSupport"); + } + /** + * Gets the hasValidCertName property value. Indicates whether the certificates common name matches the applications verified domain. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasValidCertName() { + return this.backingStore.get("hasValidCertName"); + } + /** + * Gets the httpsSecurityHeaders property value. Lists the HTTP security headers detected for the application (for example, HSTS, X-Frame-Options, or CSP). + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getHttpsSecurityHeaders() { + return this.backingStore.get("httpsSecurityHeaders"); + } + /** + * Gets the isCertTrusted property value. Indicates whether the applications certificate is signed by a trusted certificate authority (CA). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsCertTrusted() { + return this.backingStore.get("isCertTrusted"); + } + /** + * Gets the isDrownVulnerable property value. Indicates whether the application is vulnerable to the DROWN (Decrypting RSA with Obsolete and Weakened eNcryption) attack. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsDrownVulnerable() { + return this.backingStore.get("isDrownVulnerable"); + } + /** + * Gets the isHeartbleedProof property value. Indicates whether the applications SSL implementation is protected from the Heartbleed vulnerability. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsHeartbleedProof() { + return this.backingStore.get("isHeartbleedProof"); + } + /** + * Gets the lastBreachDate property value. Specifies the date of the last publicly reported data breach or security incident related to the application, if known. + * @return a {@link LocalDate} + */ + @jakarta.annotation.Nullable + public LocalDate getLastBreachDate() { + return this.backingStore.get("lastBreachDate"); + } + /** + * Gets the latestValidSSL property value. The latestValidSSL property + * @return a {@link SslVersion} + */ + @jakarta.annotation.Nullable + public SslVersion getLatestValidSSL() { + return this.backingStore.get("latestValidSSL"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the passwordPolicy property value. The passwordPolicy property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getPasswordPolicy() { + return this.backingStore.get("passwordPolicy"); + } + /** + * Gets the restEncryptionType property value. The restEncryptionType property + * @return a {@link RestEncryptionType} + */ + @jakarta.annotation.Nullable + public RestEncryptionType getRestEncryptionType() { + return this.backingStore.get("restEncryptionType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("certificate", this.getCertificate()); + writer.writeStringValue("domainToCheck", this.getDomainToCheck()); + writer.writeBooleanValue("hasAdminAuditTrail", this.getHasAdminAuditTrail()); + writer.writeBooleanValue("hasAnonymousUsage", this.getHasAnonymousUsage()); + writer.writeBooleanValue("hasDataAuditTrail", this.getHasDataAuditTrail()); + writer.writeBooleanValue("hasDataClassification", this.getHasDataClassification()); + writer.writeBooleanValue("hasDataEncrypted", this.getHasDataEncrypted()); + writer.writeBooleanValue("hasEnforceTransportEnc", this.getHasEnforceTransportEnc()); + writer.writeBooleanValue("hasIpRestriction", this.getHasIpRestriction()); + writer.writeBooleanValue("hasMFA", this.getHasMFA()); + writer.writeBooleanValue("hasPenTest", this.getHasPenTest()); + writer.writeBooleanValue("hasRememberPassword", this.getHasRememberPassword()); + writer.writeBooleanValue("hasSamlSupport", this.getHasSamlSupport()); + writer.writeBooleanValue("hasUserAuditLogs", this.getHasUserAuditLogs()); + writer.writeBooleanValue("hasUserDataUpload", this.getHasUserDataUpload()); + writer.writeBooleanValue("hasUserRolesSupport", this.getHasUserRolesSupport()); + writer.writeBooleanValue("hasValidCertName", this.getHasValidCertName()); + writer.writeCollectionOfPrimitiveValues("httpsSecurityHeaders", this.getHttpsSecurityHeaders()); + writer.writeBooleanValue("isCertTrusted", this.getIsCertTrusted()); + writer.writeBooleanValue("isDrownVulnerable", this.getIsDrownVulnerable()); + writer.writeBooleanValue("isHeartbleedProof", this.getIsHeartbleedProof()); + writer.writeLocalDateValue("lastBreachDate", this.getLastBreachDate()); + writer.writeEnumValue("latestValidSSL", this.getLatestValidSSL()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeEnumSetValue("passwordPolicy", this.getPasswordPolicy()); + writer.writeEnumValue("restEncryptionType", this.getRestEncryptionType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the certificate property value. The certificate property + * @param value Value to set for the certificate property. + */ + public void setCertificate(@jakarta.annotation.Nullable final ApplicationRiskFactorCertificateInfo value) { + this.backingStore.set("certificate", value); + } + /** + * Sets the domainToCheck property value. Specifies the domain or hostname evaluated during the security assessment. + * @param value Value to set for the domainToCheck property. + */ + public void setDomainToCheck(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("domainToCheck", value); + } + /** + * Sets the hasAdminAuditTrail property value. Indicates whether the application maintains an audit trail for administrative actions. + * @param value Value to set for the hasAdminAuditTrail property. + */ + public void setHasAdminAuditTrail(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasAdminAuditTrail", value); + } + /** + * Sets the hasAnonymousUsage property value. Indicates whether the application allows anonymous or unauthenticated usage. + * @param value Value to set for the hasAnonymousUsage property. + */ + public void setHasAnonymousUsage(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasAnonymousUsage", value); + } + /** + * Sets the hasDataAuditTrail property value. Indicates whether the application logs access or modification of customer data for audit purposes. + * @param value Value to set for the hasDataAuditTrail property. + */ + public void setHasDataAuditTrail(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasDataAuditTrail", value); + } + /** + * Sets the hasDataClassification property value. Indicates whether the application classifies and labels data based on sensitivity levels. + * @param value Value to set for the hasDataClassification property. + */ + public void setHasDataClassification(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasDataClassification", value); + } + /** + * Sets the hasDataEncrypted property value. Indicates whether data at rest and in transit are encrypted using approved algorithms. + * @param value Value to set for the hasDataEncrypted property. + */ + public void setHasDataEncrypted(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasDataEncrypted", value); + } + /** + * Sets the hasEnforceTransportEnc property value. Indicates whether HTTPS or equivalent secure transport is enforced for all communication channels. + * @param value Value to set for the hasEnforceTransportEnc property. + */ + public void setHasEnforceTransportEnc(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasEnforceTransportEnc", value); + } + /** + * Sets the hasIpRestriction property value. Indicates whether access to the application can be restricted based on IP address or network range. + * @param value Value to set for the hasIpRestriction property. + */ + public void setHasIpRestriction(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasIpRestriction", value); + } + /** + * Sets the hasMFA property value. Indicates whether the application supports or enforces multi-factor authentication (MFA). + * @param value Value to set for the hasMFA property. + */ + public void setHasMFA(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasMFA", value); + } + /** + * Sets the hasPenTest property value. Indicates whether the application undergoes periodic penetration testing or external security reviews. + * @param value Value to set for the hasPenTest property. + */ + public void setHasPenTest(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasPenTest", value); + } + /** + * Sets the hasRememberPassword property value. Indicates whether the application supports password-saving functionality, which may pose a security risk. + * @param value Value to set for the hasRememberPassword property. + */ + public void setHasRememberPassword(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasRememberPassword", value); + } + /** + * Sets the hasSamlSupport property value. Indicates whether the application supports SAML-based single sign-on (SSO). + * @param value Value to set for the hasSamlSupport property. + */ + public void setHasSamlSupport(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasSamlSupport", value); + } + /** + * Sets the hasUserAuditLogs property value. Indicates whether user activity is logged for security or compliance monitoring. + * @param value Value to set for the hasUserAuditLogs property. + */ + public void setHasUserAuditLogs(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasUserAuditLogs", value); + } + /** + * Sets the hasUserDataUpload property value. Indicates whether users can upload or store personal or organizational data within the application. + * @param value Value to set for the hasUserDataUpload property. + */ + public void setHasUserDataUpload(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasUserDataUpload", value); + } + /** + * Sets the hasUserRolesSupport property value. Indicates whether the application supports role-based access control (RBAC). + * @param value Value to set for the hasUserRolesSupport property. + */ + public void setHasUserRolesSupport(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasUserRolesSupport", value); + } + /** + * Sets the hasValidCertName property value. Indicates whether the certificates common name matches the applications verified domain. + * @param value Value to set for the hasValidCertName property. + */ + public void setHasValidCertName(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasValidCertName", value); + } + /** + * Sets the httpsSecurityHeaders property value. Lists the HTTP security headers detected for the application (for example, HSTS, X-Frame-Options, or CSP). + * @param value Value to set for the httpsSecurityHeaders property. + */ + public void setHttpsSecurityHeaders(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("httpsSecurityHeaders", value); + } + /** + * Sets the isCertTrusted property value. Indicates whether the applications certificate is signed by a trusted certificate authority (CA). + * @param value Value to set for the isCertTrusted property. + */ + public void setIsCertTrusted(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isCertTrusted", value); + } + /** + * Sets the isDrownVulnerable property value. Indicates whether the application is vulnerable to the DROWN (Decrypting RSA with Obsolete and Weakened eNcryption) attack. + * @param value Value to set for the isDrownVulnerable property. + */ + public void setIsDrownVulnerable(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isDrownVulnerable", value); + } + /** + * Sets the isHeartbleedProof property value. Indicates whether the applications SSL implementation is protected from the Heartbleed vulnerability. + * @param value Value to set for the isHeartbleedProof property. + */ + public void setIsHeartbleedProof(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isHeartbleedProof", value); + } + /** + * Sets the lastBreachDate property value. Specifies the date of the last publicly reported data breach or security incident related to the application, if known. + * @param value Value to set for the lastBreachDate property. + */ + public void setLastBreachDate(@jakarta.annotation.Nullable final LocalDate value) { + this.backingStore.set("lastBreachDate", value); + } + /** + * Sets the latestValidSSL property value. The latestValidSSL property + * @param value Value to set for the latestValidSSL property. + */ + public void setLatestValidSSL(@jakarta.annotation.Nullable final SslVersion value) { + this.backingStore.set("latestValidSSL", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the passwordPolicy property value. The passwordPolicy property + * @param value Value to set for the passwordPolicy property. + */ + public void setPasswordPolicy(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("passwordPolicy", value); + } + /** + * Sets the restEncryptionType property value. The restEncryptionType property + * @param value Value to set for the restEncryptionType property. + */ + public void setRestEncryptionType(@jakarta.annotation.Nullable final RestEncryptionType value) { + this.backingStore.set("restEncryptionType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactors.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactors.java new file mode 100644 index 00000000000..82bd06a5005 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskFactors.java @@ -0,0 +1,175 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationRiskFactors implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationRiskFactors} and sets the default values. + */ + public ApplicationRiskFactors() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationRiskFactors} + */ + @jakarta.annotation.Nonnull + public static ApplicationRiskFactors createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationRiskFactors(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the compliance property value. Provides information about the application's adherence to security frameworks, certifications, and industry compliance standards. + * @return a {@link ApplicationSecurityCompliance} + */ + @jakarta.annotation.Nullable + public ApplicationSecurityCompliance getCompliance() { + return this.backingStore.get("compliance"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("compliance", (n) -> { this.setCompliance(n.getObjectValue(ApplicationSecurityCompliance::createFromDiscriminatorValue)); }); + deserializerMap.put("general", (n) -> { this.setGeneral(n.getObjectValue(ApplicationRiskFactorGeneralInfo::createFromDiscriminatorValue)); }); + deserializerMap.put("legal", (n) -> { this.setLegal(n.getObjectValue(ApplicationRiskFactorLegalInfo::createFromDiscriminatorValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("security", (n) -> { this.setSecurity(n.getObjectValue(ApplicationRiskFactorSecurityInfo::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the general property value. Contains general business, operational, and data handling details that influence the application's risk assessment. + * @return a {@link ApplicationRiskFactorGeneralInfo} + */ + @jakarta.annotation.Nullable + public ApplicationRiskFactorGeneralInfo getGeneral() { + return this.backingStore.get("general"); + } + /** + * Gets the legal property value. Provides legal and regulatory compliance information, including data ownership, retention, and GDPR adherence. + * @return a {@link ApplicationRiskFactorLegalInfo} + */ + @jakarta.annotation.Nullable + public ApplicationRiskFactorLegalInfo getLegal() { + return this.backingStore.get("legal"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the security property value. Contains information related to the application's security posture, such as encryption, authentication, and vulnerability management practices. + * @return a {@link ApplicationRiskFactorSecurityInfo} + */ + @jakarta.annotation.Nullable + public ApplicationRiskFactorSecurityInfo getSecurity() { + return this.backingStore.get("security"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("compliance", this.getCompliance()); + writer.writeObjectValue("general", this.getGeneral()); + writer.writeObjectValue("legal", this.getLegal()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeObjectValue("security", this.getSecurity()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the compliance property value. Provides information about the application's adherence to security frameworks, certifications, and industry compliance standards. + * @param value Value to set for the compliance property. + */ + public void setCompliance(@jakarta.annotation.Nullable final ApplicationSecurityCompliance value) { + this.backingStore.set("compliance", value); + } + /** + * Sets the general property value. Contains general business, operational, and data handling details that influence the application's risk assessment. + * @param value Value to set for the general property. + */ + public void setGeneral(@jakarta.annotation.Nullable final ApplicationRiskFactorGeneralInfo value) { + this.backingStore.set("general", value); + } + /** + * Sets the legal property value. Provides legal and regulatory compliance information, including data ownership, retention, and GDPR adherence. + * @param value Value to set for the legal property. + */ + public void setLegal(@jakarta.annotation.Nullable final ApplicationRiskFactorLegalInfo value) { + this.backingStore.set("legal", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the security property value. Contains information related to the application's security posture, such as encryption, authentication, and vulnerability management practices. + * @param value Value to set for the security property. + */ + public void setSecurity(@jakarta.annotation.Nullable final ApplicationRiskFactorSecurityInfo value) { + this.backingStore.set("security", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskScore.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskScore.java new file mode 100644 index 00000000000..8d322422355 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationRiskScore.java @@ -0,0 +1,192 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationRiskScore implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationRiskScore} and sets the default values. + */ + public ApplicationRiskScore() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationRiskScore} + */ + @jakarta.annotation.Nonnull + public static ApplicationRiskScore createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationRiskScore(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the compliance property value. Specifies the compliance risk score based on the application's alignment with regulatory standards and industry certifications such as HIPAA, CSA, and PCI-DSS. + * @return a {@link Float} + */ + @jakarta.annotation.Nullable + public Float getCompliance() { + return this.backingStore.get("compliance"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(6); + deserializerMap.put("compliance", (n) -> { this.setCompliance(n.getFloatValue()); }); + deserializerMap.put("legal", (n) -> { this.setLegal(n.getFloatValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("provider", (n) -> { this.setProvider(n.getFloatValue()); }); + deserializerMap.put("security", (n) -> { this.setSecurity(n.getFloatValue()); }); + deserializerMap.put("total", (n) -> { this.setTotal(n.getFloatValue()); }); + return deserializerMap; + } + /** + * Gets the legal property value. Specifies the legal risk score based on data protection practices, privacy policy transparency, and jurisdictional compliance to regulations and policies such as DMCA and data retention policy. + * @return a {@link Float} + */ + @jakarta.annotation.Nullable + public Float getLegal() { + return this.backingStore.get("legal"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the provider property value. Specifies the provider risk score based on vendor credibility, operational maturity, and trustworthiness. + * @return a {@link Float} + */ + @jakarta.annotation.Nullable + public Float getProvider() { + return this.backingStore.get("provider"); + } + /** + * Gets the security property value. Specifies the security risk score based on authentication strength, encryption, vulnerability management, and overall security hygiene. + * @return a {@link Float} + */ + @jakarta.annotation.Nullable + public Float getSecurity() { + return this.backingStore.get("security"); + } + /** + * Gets the total property value. Represents the composite risk score derived from all risk categories. + * @return a {@link Float} + */ + @jakarta.annotation.Nullable + public Float getTotal() { + return this.backingStore.get("total"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeFloatValue("compliance", this.getCompliance()); + writer.writeFloatValue("legal", this.getLegal()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeFloatValue("provider", this.getProvider()); + writer.writeFloatValue("security", this.getSecurity()); + writer.writeFloatValue("total", this.getTotal()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the compliance property value. Specifies the compliance risk score based on the application's alignment with regulatory standards and industry certifications such as HIPAA, CSA, and PCI-DSS. + * @param value Value to set for the compliance property. + */ + public void setCompliance(@jakarta.annotation.Nullable final Float value) { + this.backingStore.set("compliance", value); + } + /** + * Sets the legal property value. Specifies the legal risk score based on data protection practices, privacy policy transparency, and jurisdictional compliance to regulations and policies such as DMCA and data retention policy. + * @param value Value to set for the legal property. + */ + public void setLegal(@jakarta.annotation.Nullable final Float value) { + this.backingStore.set("legal", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the provider property value. Specifies the provider risk score based on vendor credibility, operational maturity, and trustworthiness. + * @param value Value to set for the provider property. + */ + public void setProvider(@jakarta.annotation.Nullable final Float value) { + this.backingStore.set("provider", value); + } + /** + * Sets the security property value. Specifies the security risk score based on authentication strength, encryption, vulnerability management, and overall security hygiene. + * @param value Value to set for the security property. + */ + public void setSecurity(@jakarta.annotation.Nullable final Float value) { + this.backingStore.set("security", value); + } + /** + * Sets the total property value. Represents the composite risk score derived from all risk categories. + * @param value Value to set for the total property. + */ + public void setTotal(@jakarta.annotation.Nullable final Float value) { + this.backingStore.set("total", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationSecurityCompliance.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationSecurityCompliance.java new file mode 100644 index 00000000000..4c24415ca68 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationSecurityCompliance.java @@ -0,0 +1,617 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ApplicationSecurityCompliance implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ApplicationSecurityCompliance} and sets the default values. + */ + public ApplicationSecurityCompliance() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ApplicationSecurityCompliance} + */ + @jakarta.annotation.Nonnull + public static ApplicationSecurityCompliance createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ApplicationSecurityCompliance(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the cobit property value. Indicates whether the application adheres to the Control Objectives for Information and Related Technologies (COBIT) framework. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getCobit() { + return this.backingStore.get("cobit"); + } + /** + * Gets the coppa property value. Indicates whether the application complies with the Childrens Online Privacy Protection Act (COPPA). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getCoppa() { + return this.backingStore.get("coppa"); + } + /** + * Gets the csaStar property value. Specifies the Cloud Security Alliance (CSA) Security, Trust & Assurance Registry (STAR) certification level. The possible values are: none, attestation, certification, continuousMonitoring, cStarAssessment, selfAssessment, notSupported, unknownFutureValue. + * @return a {@link CsaStarLevel} + */ + @jakarta.annotation.Nullable + public CsaStarLevel getCsaStar() { + return this.backingStore.get("csaStar"); + } + /** + * Gets the fedRamp property value. Specifies the Federal Risk and Authorization Management Program (FedRAMP) certification level. The possible values are: none, high, liSaas, low, moderate, notSupported, unknownFutureValue. + * @return a {@link FedRampLevel} + */ + @jakarta.annotation.Nullable + public FedRampLevel getFedRamp() { + return this.backingStore.get("fedRamp"); + } + /** + * Gets the ferpa property value. Indicates whether the application complies with the Family Educational Rights and Privacy Act (FERPA). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getFerpa() { + return this.backingStore.get("ferpa"); + } + /** + * Gets the ffiec property value. Indicates whether the application meets Federal Financial Institutions Examination Council (FFIEC) requirements. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getFfiec() { + return this.backingStore.get("ffiec"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(31); + deserializerMap.put("cobit", (n) -> { this.setCobit(n.getBooleanValue()); }); + deserializerMap.put("coppa", (n) -> { this.setCoppa(n.getBooleanValue()); }); + deserializerMap.put("csaStar", (n) -> { this.setCsaStar(n.getEnumValue(CsaStarLevel::forValue)); }); + deserializerMap.put("fedRamp", (n) -> { this.setFedRamp(n.getEnumValue(FedRampLevel::forValue)); }); + deserializerMap.put("ferpa", (n) -> { this.setFerpa(n.getBooleanValue()); }); + deserializerMap.put("ffiec", (n) -> { this.setFfiec(n.getBooleanValue()); }); + deserializerMap.put("finra", (n) -> { this.setFinra(n.getBooleanValue()); }); + deserializerMap.put("fisma", (n) -> { this.setFisma(n.getBooleanValue()); }); + deserializerMap.put("gaap", (n) -> { this.setGaap(n.getBooleanValue()); }); + deserializerMap.put("gapp", (n) -> { this.setGapp(n.getBooleanValue()); }); + deserializerMap.put("glba", (n) -> { this.setGlba(n.getBooleanValue()); }); + deserializerMap.put("hipaa", (n) -> { this.setHipaa(n.getBooleanValue()); }); + deserializerMap.put("hitrust", (n) -> { this.setHitrust(n.getBooleanValue()); }); + deserializerMap.put("isae3402", (n) -> { this.setIsae3402(n.getBooleanValue()); }); + deserializerMap.put("iso27001", (n) -> { this.setIso27001(n.getBooleanValue()); }); + deserializerMap.put("iso27002", (n) -> { this.setIso27002(n.getBooleanValue()); }); + deserializerMap.put("iso27017", (n) -> { this.setIso27017(n.getBooleanValue()); }); + deserializerMap.put("iso27018", (n) -> { this.setIso27018(n.getBooleanValue()); }); + deserializerMap.put("itar", (n) -> { this.setItar(n.getBooleanValue()); }); + deserializerMap.put("jerichoForumCommandments", (n) -> { this.setJerichoForumCommandments(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("pci", (n) -> { this.setPci(n.getEnumValue(PciVersion::forValue)); }); + deserializerMap.put("privacyShield", (n) -> { this.setPrivacyShield(n.getBooleanValue()); }); + deserializerMap.put("safeHarbor", (n) -> { this.setSafeHarbor(n.getBooleanValue()); }); + deserializerMap.put("soc1", (n) -> { this.setSoc1(n.getBooleanValue()); }); + deserializerMap.put("soc2", (n) -> { this.setSoc2(n.getBooleanValue()); }); + deserializerMap.put("soc3", (n) -> { this.setSoc3(n.getBooleanValue()); }); + deserializerMap.put("sox", (n) -> { this.setSox(n.getBooleanValue()); }); + deserializerMap.put("sp800_53", (n) -> { this.setSp80053(n.getBooleanValue()); }); + deserializerMap.put("ssae16", (n) -> { this.setSsae16(n.getBooleanValue()); }); + deserializerMap.put("ustr", (n) -> { this.setUstr(n.getBooleanValue()); }); + return deserializerMap; + } + /** + * Gets the finra property value. Indicates whether the application complies with Financial Industry Regulatory Authority (FINRA) standards. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getFinra() { + return this.backingStore.get("finra"); + } + /** + * Gets the fisma property value. Indicates whether the application complies with the Federal Information Security Management Act (FISMA). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getFisma() { + return this.backingStore.get("fisma"); + } + /** + * Gets the gaap property value. Indicates whether the application provider adheres to Generally Accepted Accounting Principles (GAAP). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getGaap() { + return this.backingStore.get("gaap"); + } + /** + * Gets the gapp property value. Indicates whether the application adheres to Generally Accepted Privacy Principles (GAPP). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getGapp() { + return this.backingStore.get("gapp"); + } + /** + * Gets the glba property value. Indicates whether the application complies with the GrammLeachBliley Act (GLBA) for financial data protection. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getGlba() { + return this.backingStore.get("glba"); + } + /** + * Gets the hipaa property value. Indicates whether the application complies with the Health Insurance Portability and Accountability Act (HIPAA). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHipaa() { + return this.backingStore.get("hipaa"); + } + /** + * Gets the hitrust property value. Indicates whether the application holds HITRUST certification, demonstrating alignment with healthcare and data security standards. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHitrust() { + return this.backingStore.get("hitrust"); + } + /** + * Gets the isae3402 property value. Indicates whether the application complies with International Standard on Assurance Engagements (ISAE) 3,402 requirements. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsae3402() { + return this.backingStore.get("isae3402"); + } + /** + * Gets the iso27001 property value. Indicates whether the application is certified against ISO/IEC 27001 for information security management systems (ISMS). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIso27001() { + return this.backingStore.get("iso27001"); + } + /** + * Gets the iso27002 property value. Indicates whether the application follows ISO/IEC 27002 security control best practices. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIso27002() { + return this.backingStore.get("iso27002"); + } + /** + * Gets the iso27017 property value. Indicates whether the application complies with ISO/IEC 27,017 standards for cloud security controls. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIso27017() { + return this.backingStore.get("iso27017"); + } + /** + * Gets the iso27018 property value. Indicates whether the application complies with ISO/IEC 27,018 standards for protecting personally identifiable information (PII) in cloud environments. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIso27018() { + return this.backingStore.get("iso27018"); + } + /** + * Gets the itar property value. Indicates whether the application complies with International Traffic in Arms Regulations (ITAR). + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getItar() { + return this.backingStore.get("itar"); + } + /** + * Gets the jerichoForumCommandments property value. Indicates whether the application aligns with Jericho Forum security principles for deperimeterized environments. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getJerichoForumCommandments() { + return this.backingStore.get("jerichoForumCommandments"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the pci property value. Specifies the Payment Card Industry (PCI) Data Security Standard (DSS) version the application complies with. The possible values are: none, v321, v4, notSupported, unknownFutureValue. + * @return a {@link PciVersion} + */ + @jakarta.annotation.Nullable + public PciVersion getPci() { + return this.backingStore.get("pci"); + } + /** + * Gets the privacyShield property value. Indicates whether the application complies with the EUU.S. Privacy Shield framework for cross-border data transfers. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getPrivacyShield() { + return this.backingStore.get("privacyShield"); + } + /** + * Gets the safeHarbor property value. Indicates whether the application previously adhered to the U.S.EU Safe Harbor data transfer framework. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getSafeHarbor() { + return this.backingStore.get("safeHarbor"); + } + /** + * Gets the soc1 property value. Indicates whether the application provider undergoes a Service Organization Control (SOC) one audit report. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getSoc1() { + return this.backingStore.get("soc1"); + } + /** + * Gets the soc2 property value. Indicates whether the application provider undergoes a Service Organization Control (SOC) two audit report. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getSoc2() { + return this.backingStore.get("soc2"); + } + /** + * Gets the soc3 property value. Indicates whether the application provider undergoes a Service Organization Control (SOC) three audit report. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getSoc3() { + return this.backingStore.get("soc3"); + } + /** + * Gets the sox property value. Indicates whether the application complies with the SarbanesOxley Act (SOX) financial reporting requirements. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getSox() { + return this.backingStore.get("sox"); + } + /** + * Gets the sp800_53 property value. Indicates whether the application aligns with National Institute of Standards and Technology (NIST) Special Publication 800-53 security and privacy controls. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getSp80053() { + return this.backingStore.get("sp80053"); + } + /** + * Gets the ssae16 property value. Indicates whether the application adheres to Statement on Standards for Attestation Engagements (SSAE) No. 16. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getSsae16() { + return this.backingStore.get("ssae16"); + } + /** + * Gets the ustr property value. Indicates whether the application complies with U.S. Trade Representative (USTR) data and trade protection requirements. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getUstr() { + return this.backingStore.get("ustr"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("cobit", this.getCobit()); + writer.writeBooleanValue("coppa", this.getCoppa()); + writer.writeEnumValue("csaStar", this.getCsaStar()); + writer.writeEnumValue("fedRamp", this.getFedRamp()); + writer.writeBooleanValue("ferpa", this.getFerpa()); + writer.writeBooleanValue("ffiec", this.getFfiec()); + writer.writeBooleanValue("finra", this.getFinra()); + writer.writeBooleanValue("fisma", this.getFisma()); + writer.writeBooleanValue("gaap", this.getGaap()); + writer.writeBooleanValue("gapp", this.getGapp()); + writer.writeBooleanValue("glba", this.getGlba()); + writer.writeBooleanValue("hipaa", this.getHipaa()); + writer.writeBooleanValue("hitrust", this.getHitrust()); + writer.writeBooleanValue("isae3402", this.getIsae3402()); + writer.writeBooleanValue("iso27001", this.getIso27001()); + writer.writeBooleanValue("iso27002", this.getIso27002()); + writer.writeBooleanValue("iso27017", this.getIso27017()); + writer.writeBooleanValue("iso27018", this.getIso27018()); + writer.writeBooleanValue("itar", this.getItar()); + writer.writeBooleanValue("jerichoForumCommandments", this.getJerichoForumCommandments()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeEnumValue("pci", this.getPci()); + writer.writeBooleanValue("privacyShield", this.getPrivacyShield()); + writer.writeBooleanValue("safeHarbor", this.getSafeHarbor()); + writer.writeBooleanValue("soc1", this.getSoc1()); + writer.writeBooleanValue("soc2", this.getSoc2()); + writer.writeBooleanValue("soc3", this.getSoc3()); + writer.writeBooleanValue("sox", this.getSox()); + writer.writeBooleanValue("sp800_53", this.getSp80053()); + writer.writeBooleanValue("ssae16", this.getSsae16()); + writer.writeBooleanValue("ustr", this.getUstr()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the cobit property value. Indicates whether the application adheres to the Control Objectives for Information and Related Technologies (COBIT) framework. + * @param value Value to set for the cobit property. + */ + public void setCobit(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("cobit", value); + } + /** + * Sets the coppa property value. Indicates whether the application complies with the Childrens Online Privacy Protection Act (COPPA). + * @param value Value to set for the coppa property. + */ + public void setCoppa(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("coppa", value); + } + /** + * Sets the csaStar property value. Specifies the Cloud Security Alliance (CSA) Security, Trust & Assurance Registry (STAR) certification level. The possible values are: none, attestation, certification, continuousMonitoring, cStarAssessment, selfAssessment, notSupported, unknownFutureValue. + * @param value Value to set for the csaStar property. + */ + public void setCsaStar(@jakarta.annotation.Nullable final CsaStarLevel value) { + this.backingStore.set("csaStar", value); + } + /** + * Sets the fedRamp property value. Specifies the Federal Risk and Authorization Management Program (FedRAMP) certification level. The possible values are: none, high, liSaas, low, moderate, notSupported, unknownFutureValue. + * @param value Value to set for the fedRamp property. + */ + public void setFedRamp(@jakarta.annotation.Nullable final FedRampLevel value) { + this.backingStore.set("fedRamp", value); + } + /** + * Sets the ferpa property value. Indicates whether the application complies with the Family Educational Rights and Privacy Act (FERPA). + * @param value Value to set for the ferpa property. + */ + public void setFerpa(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("ferpa", value); + } + /** + * Sets the ffiec property value. Indicates whether the application meets Federal Financial Institutions Examination Council (FFIEC) requirements. + * @param value Value to set for the ffiec property. + */ + public void setFfiec(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("ffiec", value); + } + /** + * Sets the finra property value. Indicates whether the application complies with Financial Industry Regulatory Authority (FINRA) standards. + * @param value Value to set for the finra property. + */ + public void setFinra(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("finra", value); + } + /** + * Sets the fisma property value. Indicates whether the application complies with the Federal Information Security Management Act (FISMA). + * @param value Value to set for the fisma property. + */ + public void setFisma(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("fisma", value); + } + /** + * Sets the gaap property value. Indicates whether the application provider adheres to Generally Accepted Accounting Principles (GAAP). + * @param value Value to set for the gaap property. + */ + public void setGaap(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("gaap", value); + } + /** + * Sets the gapp property value. Indicates whether the application adheres to Generally Accepted Privacy Principles (GAPP). + * @param value Value to set for the gapp property. + */ + public void setGapp(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("gapp", value); + } + /** + * Sets the glba property value. Indicates whether the application complies with the GrammLeachBliley Act (GLBA) for financial data protection. + * @param value Value to set for the glba property. + */ + public void setGlba(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("glba", value); + } + /** + * Sets the hipaa property value. Indicates whether the application complies with the Health Insurance Portability and Accountability Act (HIPAA). + * @param value Value to set for the hipaa property. + */ + public void setHipaa(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hipaa", value); + } + /** + * Sets the hitrust property value. Indicates whether the application holds HITRUST certification, demonstrating alignment with healthcare and data security standards. + * @param value Value to set for the hitrust property. + */ + public void setHitrust(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hitrust", value); + } + /** + * Sets the isae3402 property value. Indicates whether the application complies with International Standard on Assurance Engagements (ISAE) 3,402 requirements. + * @param value Value to set for the isae3402 property. + */ + public void setIsae3402(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isae3402", value); + } + /** + * Sets the iso27001 property value. Indicates whether the application is certified against ISO/IEC 27001 for information security management systems (ISMS). + * @param value Value to set for the iso27001 property. + */ + public void setIso27001(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("iso27001", value); + } + /** + * Sets the iso27002 property value. Indicates whether the application follows ISO/IEC 27002 security control best practices. + * @param value Value to set for the iso27002 property. + */ + public void setIso27002(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("iso27002", value); + } + /** + * Sets the iso27017 property value. Indicates whether the application complies with ISO/IEC 27,017 standards for cloud security controls. + * @param value Value to set for the iso27017 property. + */ + public void setIso27017(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("iso27017", value); + } + /** + * Sets the iso27018 property value. Indicates whether the application complies with ISO/IEC 27,018 standards for protecting personally identifiable information (PII) in cloud environments. + * @param value Value to set for the iso27018 property. + */ + public void setIso27018(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("iso27018", value); + } + /** + * Sets the itar property value. Indicates whether the application complies with International Traffic in Arms Regulations (ITAR). + * @param value Value to set for the itar property. + */ + public void setItar(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("itar", value); + } + /** + * Sets the jerichoForumCommandments property value. Indicates whether the application aligns with Jericho Forum security principles for deperimeterized environments. + * @param value Value to set for the jerichoForumCommandments property. + */ + public void setJerichoForumCommandments(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("jerichoForumCommandments", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the pci property value. Specifies the Payment Card Industry (PCI) Data Security Standard (DSS) version the application complies with. The possible values are: none, v321, v4, notSupported, unknownFutureValue. + * @param value Value to set for the pci property. + */ + public void setPci(@jakarta.annotation.Nullable final PciVersion value) { + this.backingStore.set("pci", value); + } + /** + * Sets the privacyShield property value. Indicates whether the application complies with the EUU.S. Privacy Shield framework for cross-border data transfers. + * @param value Value to set for the privacyShield property. + */ + public void setPrivacyShield(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("privacyShield", value); + } + /** + * Sets the safeHarbor property value. Indicates whether the application previously adhered to the U.S.EU Safe Harbor data transfer framework. + * @param value Value to set for the safeHarbor property. + */ + public void setSafeHarbor(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("safeHarbor", value); + } + /** + * Sets the soc1 property value. Indicates whether the application provider undergoes a Service Organization Control (SOC) one audit report. + * @param value Value to set for the soc1 property. + */ + public void setSoc1(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("soc1", value); + } + /** + * Sets the soc2 property value. Indicates whether the application provider undergoes a Service Organization Control (SOC) two audit report. + * @param value Value to set for the soc2 property. + */ + public void setSoc2(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("soc2", value); + } + /** + * Sets the soc3 property value. Indicates whether the application provider undergoes a Service Organization Control (SOC) three audit report. + * @param value Value to set for the soc3 property. + */ + public void setSoc3(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("soc3", value); + } + /** + * Sets the sox property value. Indicates whether the application complies with the SarbanesOxley Act (SOX) financial reporting requirements. + * @param value Value to set for the sox property. + */ + public void setSox(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("sox", value); + } + /** + * Sets the sp800_53 property value. Indicates whether the application aligns with National Institute of Standards and Technology (NIST) Special Publication 800-53 security and privacy controls. + * @param value Value to set for the sp800_53 property. + */ + public void setSp80053(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("sp80053", value); + } + /** + * Sets the ssae16 property value. Indicates whether the application adheres to Statement on Standards for Attestation Engagements (SSAE) No. 16. + * @param value Value to set for the ssae16 property. + */ + public void setSsae16(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("ssae16", value); + } + /** + * Sets the ustr property value. Indicates whether the application complies with U.S. Trade Representative (USTR) data and trade protection requirements. + * @param value Value to set for the ustr property. + */ + public void setUstr(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("ustr", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationTemplate.java b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationTemplate.java index b80759cbb1f..7d787141970 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationTemplate.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ApplicationTemplate.java @@ -3,6 +3,7 @@ import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; import java.util.HashMap; import java.util.Map; import java.util.Objects; @@ -56,6 +57,14 @@ public String getDescription() { public String getDisplayName() { return this.backingStore.get("displayName"); } + /** + * Gets the endpoints property value. A collection of string URLs representing various domains that are used by this application. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getEndpoints() { + return this.backingStore.get("endpoints"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -67,10 +76,14 @@ public Map> getFieldDeserializers deserializerMap.put("configurationUris", (n) -> { this.setConfigurationUris(n.getCollectionOfObjectValues(ConfigurationUri::createFromDiscriminatorValue)); }); deserializerMap.put("description", (n) -> { this.setDescription(n.getStringValue()); }); deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); + deserializerMap.put("endpoints", (n) -> { this.setEndpoints(n.getCollectionOfPrimitiveValues(String.class)); }); deserializerMap.put("homePageUrl", (n) -> { this.setHomePageUrl(n.getStringValue()); }); deserializerMap.put("informationalUrls", (n) -> { this.setInformationalUrls(n.getObjectValue(InformationalUrls::createFromDiscriminatorValue)); }); + deserializerMap.put("lastModifiedDateTime", (n) -> { this.setLastModifiedDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("logoUrl", (n) -> { this.setLogoUrl(n.getStringValue()); }); deserializerMap.put("publisher", (n) -> { this.setPublisher(n.getStringValue()); }); + deserializerMap.put("riskFactors", (n) -> { this.setRiskFactors(n.getObjectValue(ApplicationRiskFactors::createFromDiscriminatorValue)); }); + deserializerMap.put("riskScore", (n) -> { this.setRiskScore(n.getObjectValue(ApplicationRiskScore::createFromDiscriminatorValue)); }); deserializerMap.put("supportedClaimConfiguration", (n) -> { this.setSupportedClaimConfiguration(n.getObjectValue(SupportedClaimConfiguration::createFromDiscriminatorValue)); }); deserializerMap.put("supportedProvisioningTypes", (n) -> { this.setSupportedProvisioningTypes(n.getCollectionOfPrimitiveValues(String.class)); }); deserializerMap.put("supportedSingleSignOnModes", (n) -> { this.setSupportedSingleSignOnModes(n.getCollectionOfPrimitiveValues(String.class)); }); @@ -92,6 +105,14 @@ public String getHomePageUrl() { public InformationalUrls getInformationalUrls() { return this.backingStore.get("informationalUrls"); } + /** + * Gets the lastModifiedDateTime property value. The date and time when the data for the application was last updated, represented using ISO 8601 format and always in UTC time. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getLastModifiedDateTime() { + return this.backingStore.get("lastModifiedDateTime"); + } /** * Gets the logoUrl property value. The URL to get the logo for this application. * @return a {@link String} @@ -108,6 +129,22 @@ public String getLogoUrl() { public String getPublisher() { return this.backingStore.get("publisher"); } + /** + * Gets the riskFactors property value. General business and operational information about the application provider. Returned only when $select is used. + * @return a {@link ApplicationRiskFactors} + */ + @jakarta.annotation.Nullable + public ApplicationRiskFactors getRiskFactors() { + return this.backingStore.get("riskFactors"); + } + /** + * Gets the riskScore property value. Represents the Microsoft-generated numerical risk score assessment for the application. Supported $orderby on total (for example, $orderBy=riskScore/total desc). Returned only when $select is used. + * @return a {@link ApplicationRiskScore} + */ + @jakarta.annotation.Nullable + public ApplicationRiskScore getRiskScore() { + return this.backingStore.get("riskScore"); + } /** * Gets the supportedClaimConfiguration property value. The supportedClaimConfiguration property * @return a {@link SupportedClaimConfiguration} @@ -143,10 +180,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("configurationUris", this.getConfigurationUris()); writer.writeStringValue("description", this.getDescription()); writer.writeStringValue("displayName", this.getDisplayName()); + writer.writeCollectionOfPrimitiveValues("endpoints", this.getEndpoints()); writer.writeStringValue("homePageUrl", this.getHomePageUrl()); writer.writeObjectValue("informationalUrls", this.getInformationalUrls()); + writer.writeOffsetDateTimeValue("lastModifiedDateTime", this.getLastModifiedDateTime()); writer.writeStringValue("logoUrl", this.getLogoUrl()); writer.writeStringValue("publisher", this.getPublisher()); + writer.writeObjectValue("riskFactors", this.getRiskFactors()); + writer.writeObjectValue("riskScore", this.getRiskScore()); writer.writeObjectValue("supportedClaimConfiguration", this.getSupportedClaimConfiguration()); writer.writeCollectionOfPrimitiveValues("supportedProvisioningTypes", this.getSupportedProvisioningTypes()); writer.writeCollectionOfPrimitiveValues("supportedSingleSignOnModes", this.getSupportedSingleSignOnModes()); @@ -179,6 +220,13 @@ public void setDescription(@jakarta.annotation.Nullable final String value) { public void setDisplayName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("displayName", value); } + /** + * Sets the endpoints property value. A collection of string URLs representing various domains that are used by this application. + * @param value Value to set for the endpoints property. + */ + public void setEndpoints(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("endpoints", value); + } /** * Sets the homePageUrl property value. The home page URL of the application. * @param value Value to set for the homePageUrl property. @@ -193,6 +241,13 @@ public void setHomePageUrl(@jakarta.annotation.Nullable final String value) { public void setInformationalUrls(@jakarta.annotation.Nullable final InformationalUrls value) { this.backingStore.set("informationalUrls", value); } + /** + * Sets the lastModifiedDateTime property value. The date and time when the data for the application was last updated, represented using ISO 8601 format and always in UTC time. + * @param value Value to set for the lastModifiedDateTime property. + */ + public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("lastModifiedDateTime", value); + } /** * Sets the logoUrl property value. The URL to get the logo for this application. * @param value Value to set for the logoUrl property. @@ -207,6 +262,20 @@ public void setLogoUrl(@jakarta.annotation.Nullable final String value) { public void setPublisher(@jakarta.annotation.Nullable final String value) { this.backingStore.set("publisher", value); } + /** + * Sets the riskFactors property value. General business and operational information about the application provider. Returned only when $select is used. + * @param value Value to set for the riskFactors property. + */ + public void setRiskFactors(@jakarta.annotation.Nullable final ApplicationRiskFactors value) { + this.backingStore.set("riskFactors", value); + } + /** + * Sets the riskScore property value. Represents the Microsoft-generated numerical risk score assessment for the application. Supported $orderby on total (for example, $orderBy=riskScore/total desc). Returned only when $select is used. + * @param value Value to set for the riskScore property. + */ + public void setRiskScore(@jakarta.annotation.Nullable final ApplicationRiskScore value) { + this.backingStore.set("riskScore", value); + } /** * Sets the supportedClaimConfiguration property value. The supportedClaimConfiguration property * @param value Value to set for the supportedClaimConfiguration property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AttestationEnforcement.java b/src/main/java/com/microsoft/graph/beta/generated/models/AttestationEnforcement.java new file mode 100644 index 00000000000..393a7139448 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AttestationEnforcement.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum AttestationEnforcement implements ValuedEnum { + Disabled("disabled"), + RegistrationOnly("registrationOnly"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + AttestationEnforcement(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static AttestationEnforcement forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "disabled": return Disabled; + case "registrationOnly": return RegistrationOnly; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AttributeRuleMembers.java b/src/main/java/com/microsoft/graph/beta/generated/models/AttributeRuleMembers.java new file mode 100644 index 00000000000..bc98b067c59 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AttributeRuleMembers.java @@ -0,0 +1,79 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AttributeRuleMembers extends UserSet implements Parsable { + /** + * Instantiates a new {@link AttributeRuleMembers} and sets the default values. + */ + public AttributeRuleMembers() { + super(); + this.setOdataType("#microsoft.graph.attributeRuleMembers"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link AttributeRuleMembers} + */ + @jakarta.annotation.Nonnull + public static AttributeRuleMembers createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new AttributeRuleMembers(); + } + /** + * Gets the description property value. The description property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDescription() { + return this.backingStore.get("description"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("description", (n) -> { this.setDescription(n.getStringValue()); }); + deserializerMap.put("membershipRule", (n) -> { this.setMembershipRule(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the membershipRule property value. The membershipRule property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getMembershipRule() { + return this.backingStore.get("membershipRule"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("description", this.getDescription()); + writer.writeStringValue("membershipRule", this.getMembershipRule()); + } + /** + * Sets the description property value. The description property + * @param value Value to set for the description property. + */ + public void setDescription(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("description", value); + } + /** + * Sets the membershipRule property value. The membershipRule property + * @param value Value to set for the membershipRule property. + */ + public void setMembershipRule(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("membershipRule", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationMethodConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationMethodConfiguration.java index f8f41637763..da92514f8a9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationMethodConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationMethodConfiguration.java @@ -35,6 +35,7 @@ public static AuthenticationMethodConfiguration createFromDiscriminatorValue(@ja case "#microsoft.graph.smsAuthenticationMethodConfiguration": return new SmsAuthenticationMethodConfiguration(); case "#microsoft.graph.softwareOathAuthenticationMethodConfiguration": return new SoftwareOathAuthenticationMethodConfiguration(); case "#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration": return new TemporaryAccessPassAuthenticationMethodConfiguration(); + case "#microsoft.graph.verifiableCredentialsAuthenticationMethodConfiguration": return new VerifiableCredentialsAuthenticationMethodConfiguration(); case "#microsoft.graph.voiceAuthenticationMethodConfiguration": return new VoiceAuthenticationMethodConfiguration(); case "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration": return new X509CertificateAuthenticationMethodConfiguration(); } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationMethodTarget.java b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationMethodTarget.java index 6055c50756c..795ec46eea7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationMethodTarget.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/AuthenticationMethodTarget.java @@ -29,6 +29,7 @@ public static AuthenticationMethodTarget createFromDiscriminatorValue(@jakarta.a case "#microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget": return new MicrosoftAuthenticatorAuthenticationMethodTarget(); case "#microsoft.graph.passkeyAuthenticationMethodTarget": return new PasskeyAuthenticationMethodTarget(); case "#microsoft.graph.smsAuthenticationMethodTarget": return new SmsAuthenticationMethodTarget(); + case "#microsoft.graph.verifiableCredentialAuthenticationMethodTarget": return new VerifiableCredentialAuthenticationMethodTarget(); case "#microsoft.graph.voiceAuthenticationMethodTarget": return new VoiceAuthenticationMethodTarget(); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BackupPolicyProtectionMode.java b/src/main/java/com/microsoft/graph/beta/generated/models/BackupPolicyProtectionMode.java new file mode 100644 index 00000000000..12695c28023 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BackupPolicyProtectionMode.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum BackupPolicyProtectionMode implements ValuedEnum { + Standard("standard"), + FullServiceBackup("fullServiceBackup"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + BackupPolicyProtectionMode(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static BackupPolicyProtectionMode forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "standard": return Standard; + case "fullServiceBackup": return FullServiceBackup; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BackupRestoreRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/BackupRestoreRoot.java index 077e46e6fcb..108356a6117 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/BackupRestoreRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BackupRestoreRoot.java @@ -24,6 +24,38 @@ public static BackupRestoreRoot createFromDiscriminatorValue(@jakarta.annotation Objects.requireNonNull(parseNode); return new BackupRestoreRoot(); } + /** + * Gets the allDrivesBackup property value. The allDrivesBackup property + * @return a {@link AllDrivesBackup} + */ + @jakarta.annotation.Nullable + public AllDrivesBackup getAllDrivesBackup() { + return this.backingStore.get("allDrivesBackup"); + } + /** + * Gets the allMailboxesBackup property value. The allMailboxesBackup property + * @return a {@link AllMailboxesBackup} + */ + @jakarta.annotation.Nullable + public AllMailboxesBackup getAllMailboxesBackup() { + return this.backingStore.get("allMailboxesBackup"); + } + /** + * Gets the allSitesBackup property value. The allSitesBackup property + * @return a {@link AllSitesBackup} + */ + @jakarta.annotation.Nullable + public AllSitesBackup getAllSitesBackup() { + return this.backingStore.get("allSitesBackup"); + } + /** + * Gets the browseSessions property value. The browseSessions property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getBrowseSessions() { + return this.backingStore.get("browseSessions"); + } /** * Gets the driveInclusionRules property value. The list of drive inclusion rules applied to the tenant. * @return a {@link java.util.List} @@ -79,6 +111,10 @@ public java.util.List getExchangeRestoreSessions() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("allDrivesBackup", (n) -> { this.setAllDrivesBackup(n.getObjectValue(AllDrivesBackup::createFromDiscriminatorValue)); }); + deserializerMap.put("allMailboxesBackup", (n) -> { this.setAllMailboxesBackup(n.getObjectValue(AllMailboxesBackup::createFromDiscriminatorValue)); }); + deserializerMap.put("allSitesBackup", (n) -> { this.setAllSitesBackup(n.getObjectValue(AllSitesBackup::createFromDiscriminatorValue)); }); + deserializerMap.put("browseSessions", (n) -> { this.setBrowseSessions(n.getCollectionOfObjectValues(BrowseSessionBase::createFromDiscriminatorValue)); }); deserializerMap.put("driveInclusionRules", (n) -> { this.setDriveInclusionRules(n.getCollectionOfObjectValues(DriveProtectionRule::createFromDiscriminatorValue)); }); deserializerMap.put("driveProtectionUnits", (n) -> { this.setDriveProtectionUnits(n.getCollectionOfObjectValues(DriveProtectionUnit::createFromDiscriminatorValue)); }); deserializerMap.put("driveProtectionUnitsBulkAdditionJobs", (n) -> { this.setDriveProtectionUnitsBulkAdditionJobs(n.getCollectionOfObjectValues(DriveProtectionUnitsBulkAdditionJob::createFromDiscriminatorValue)); }); @@ -88,6 +124,7 @@ public Map> getFieldDeserializers deserializerMap.put("mailboxInclusionRules", (n) -> { this.setMailboxInclusionRules(n.getCollectionOfObjectValues(MailboxProtectionRule::createFromDiscriminatorValue)); }); deserializerMap.put("mailboxProtectionUnits", (n) -> { this.setMailboxProtectionUnits(n.getCollectionOfObjectValues(MailboxProtectionUnit::createFromDiscriminatorValue)); }); deserializerMap.put("mailboxProtectionUnitsBulkAdditionJobs", (n) -> { this.setMailboxProtectionUnitsBulkAdditionJobs(n.getCollectionOfObjectValues(MailboxProtectionUnitsBulkAdditionJob::createFromDiscriminatorValue)); }); + deserializerMap.put("oneDriveForBusinessBrowseSessions", (n) -> { this.setOneDriveForBusinessBrowseSessions(n.getCollectionOfObjectValues(OneDriveForBusinessBrowseSession::createFromDiscriminatorValue)); }); deserializerMap.put("oneDriveForBusinessProtectionPolicies", (n) -> { this.setOneDriveForBusinessProtectionPolicies(n.getCollectionOfObjectValues(OneDriveForBusinessProtectionPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("oneDriveForBusinessRestoreSessions", (n) -> { this.setOneDriveForBusinessRestoreSessions(n.getCollectionOfObjectValues(OneDriveForBusinessRestoreSession::createFromDiscriminatorValue)); }); deserializerMap.put("protectionPolicies", (n) -> { this.setProtectionPolicies(n.getCollectionOfObjectValues(ProtectionPolicyBase::createFromDiscriminatorValue)); }); @@ -96,6 +133,7 @@ public Map> getFieldDeserializers deserializerMap.put("restoreSessions", (n) -> { this.setRestoreSessions(n.getCollectionOfObjectValues(RestoreSessionBase::createFromDiscriminatorValue)); }); deserializerMap.put("serviceApps", (n) -> { this.setServiceApps(n.getCollectionOfObjectValues(ServiceApp::createFromDiscriminatorValue)); }); deserializerMap.put("serviceStatus", (n) -> { this.setServiceStatus(n.getObjectValue(ServiceStatus::createFromDiscriminatorValue)); }); + deserializerMap.put("sharePointBrowseSessions", (n) -> { this.setSharePointBrowseSessions(n.getCollectionOfObjectValues(SharePointBrowseSession::createFromDiscriminatorValue)); }); deserializerMap.put("sharePointProtectionPolicies", (n) -> { this.setSharePointProtectionPolicies(n.getCollectionOfObjectValues(SharePointProtectionPolicy::createFromDiscriminatorValue)); }); deserializerMap.put("sharePointRestoreSessions", (n) -> { this.setSharePointRestoreSessions(n.getCollectionOfObjectValues(SharePointRestoreSession::createFromDiscriminatorValue)); }); deserializerMap.put("siteInclusionRules", (n) -> { this.setSiteInclusionRules(n.getCollectionOfObjectValues(SiteProtectionRule::createFromDiscriminatorValue)); }); @@ -127,6 +165,14 @@ public java.util.List getMailboxProtectionUnits() { public java.util.List getMailboxProtectionUnitsBulkAdditionJobs() { return this.backingStore.get("mailboxProtectionUnitsBulkAdditionJobs"); } + /** + * Gets the oneDriveForBusinessBrowseSessions property value. The oneDriveForBusinessBrowseSessions property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getOneDriveForBusinessBrowseSessions() { + return this.backingStore.get("oneDriveForBusinessBrowseSessions"); + } /** * Gets the oneDriveForBusinessProtectionPolicies property value. The list of OneDrive for Business protection policies in the tenant. * @return a {@link java.util.List} @@ -191,6 +237,14 @@ public java.util.List getServiceApps() { public ServiceStatus getServiceStatus() { return this.backingStore.get("serviceStatus"); } + /** + * Gets the sharePointBrowseSessions property value. The sharePointBrowseSessions property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSharePointBrowseSessions() { + return this.backingStore.get("sharePointBrowseSessions"); + } /** * Gets the sharePointProtectionPolicies property value. The list of SharePoint protection policies in the tenant. * @return a {@link java.util.List} @@ -238,6 +292,10 @@ public java.util.List getSiteProtectionUnits public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeObjectValue("allDrivesBackup", this.getAllDrivesBackup()); + writer.writeObjectValue("allMailboxesBackup", this.getAllMailboxesBackup()); + writer.writeObjectValue("allSitesBackup", this.getAllSitesBackup()); + writer.writeCollectionOfObjectValues("browseSessions", this.getBrowseSessions()); writer.writeCollectionOfObjectValues("driveInclusionRules", this.getDriveInclusionRules()); writer.writeCollectionOfObjectValues("driveProtectionUnits", this.getDriveProtectionUnits()); writer.writeCollectionOfObjectValues("driveProtectionUnitsBulkAdditionJobs", this.getDriveProtectionUnitsBulkAdditionJobs()); @@ -247,6 +305,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("mailboxInclusionRules", this.getMailboxInclusionRules()); writer.writeCollectionOfObjectValues("mailboxProtectionUnits", this.getMailboxProtectionUnits()); writer.writeCollectionOfObjectValues("mailboxProtectionUnitsBulkAdditionJobs", this.getMailboxProtectionUnitsBulkAdditionJobs()); + writer.writeCollectionOfObjectValues("oneDriveForBusinessBrowseSessions", this.getOneDriveForBusinessBrowseSessions()); writer.writeCollectionOfObjectValues("oneDriveForBusinessProtectionPolicies", this.getOneDriveForBusinessProtectionPolicies()); writer.writeCollectionOfObjectValues("oneDriveForBusinessRestoreSessions", this.getOneDriveForBusinessRestoreSessions()); writer.writeCollectionOfObjectValues("protectionPolicies", this.getProtectionPolicies()); @@ -255,12 +314,41 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("restoreSessions", this.getRestoreSessions()); writer.writeCollectionOfObjectValues("serviceApps", this.getServiceApps()); writer.writeObjectValue("serviceStatus", this.getServiceStatus()); + writer.writeCollectionOfObjectValues("sharePointBrowseSessions", this.getSharePointBrowseSessions()); writer.writeCollectionOfObjectValues("sharePointProtectionPolicies", this.getSharePointProtectionPolicies()); writer.writeCollectionOfObjectValues("sharePointRestoreSessions", this.getSharePointRestoreSessions()); writer.writeCollectionOfObjectValues("siteInclusionRules", this.getSiteInclusionRules()); writer.writeCollectionOfObjectValues("siteProtectionUnits", this.getSiteProtectionUnits()); writer.writeCollectionOfObjectValues("siteProtectionUnitsBulkAdditionJobs", this.getSiteProtectionUnitsBulkAdditionJobs()); } + /** + * Sets the allDrivesBackup property value. The allDrivesBackup property + * @param value Value to set for the allDrivesBackup property. + */ + public void setAllDrivesBackup(@jakarta.annotation.Nullable final AllDrivesBackup value) { + this.backingStore.set("allDrivesBackup", value); + } + /** + * Sets the allMailboxesBackup property value. The allMailboxesBackup property + * @param value Value to set for the allMailboxesBackup property. + */ + public void setAllMailboxesBackup(@jakarta.annotation.Nullable final AllMailboxesBackup value) { + this.backingStore.set("allMailboxesBackup", value); + } + /** + * Sets the allSitesBackup property value. The allSitesBackup property + * @param value Value to set for the allSitesBackup property. + */ + public void setAllSitesBackup(@jakarta.annotation.Nullable final AllSitesBackup value) { + this.backingStore.set("allSitesBackup", value); + } + /** + * Sets the browseSessions property value. The browseSessions property + * @param value Value to set for the browseSessions property. + */ + public void setBrowseSessions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("browseSessions", value); + } /** * Sets the driveInclusionRules property value. The list of drive inclusion rules applied to the tenant. * @param value Value to set for the driveInclusionRules property. @@ -324,6 +412,13 @@ public void setMailboxProtectionUnits(@jakarta.annotation.Nullable final java.ut public void setMailboxProtectionUnitsBulkAdditionJobs(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("mailboxProtectionUnitsBulkAdditionJobs", value); } + /** + * Sets the oneDriveForBusinessBrowseSessions property value. The oneDriveForBusinessBrowseSessions property + * @param value Value to set for the oneDriveForBusinessBrowseSessions property. + */ + public void setOneDriveForBusinessBrowseSessions(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("oneDriveForBusinessBrowseSessions", value); + } /** * Sets the oneDriveForBusinessProtectionPolicies property value. The list of OneDrive for Business protection policies in the tenant. * @param value Value to set for the oneDriveForBusinessProtectionPolicies property. @@ -380,6 +475,13 @@ public void setServiceApps(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("sharePointBrowseSessions", value); + } /** * Sets the sharePointProtectionPolicies property value. The list of SharePoint protection policies in the tenant. * @param value Value to set for the sharePointProtectionPolicies property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BrowsableResourceType.java b/src/main/java/com/microsoft/graph/beta/generated/models/BrowsableResourceType.java new file mode 100644 index 00000000000..e681e7aa9df --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BrowsableResourceType.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum BrowsableResourceType implements ValuedEnum { + None("none"), + Site("site"), + DocumentLibrary("documentLibrary"), + Folder("folder"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + BrowsableResourceType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static BrowsableResourceType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "site": return Site; + case "documentLibrary": return DocumentLibrary; + case "folder": return Folder; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryOrder.java b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryOrder.java new file mode 100644 index 00000000000..08bac1ceb06 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryOrder.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum BrowseQueryOrder implements ValuedEnum { + PathAsc("pathAsc"), + PathDsc("pathDsc"), + NameAsc("nameAsc"), + NameDsc("nameDsc"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + BrowseQueryOrder(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static BrowseQueryOrder forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "pathAsc": return PathAsc; + case "pathDsc": return PathDsc; + case "nameAsc": return NameAsc; + case "nameDsc": return NameDsc; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryResponseItem.java b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryResponseItem.java new file mode 100644 index 00000000000..9cfe10a6e5e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryResponseItem.java @@ -0,0 +1,209 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowseQueryResponseItem implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link BrowseQueryResponseItem} and sets the default values. + */ + public BrowseQueryResponseItem() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BrowseQueryResponseItem} + */ + @jakarta.annotation.Nonnull + public static BrowseQueryResponseItem createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BrowseQueryResponseItem(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(7); + deserializerMap.put("itemKey", (n) -> { this.setItemKey(n.getStringValue()); }); + deserializerMap.put("itemsCount", (n) -> { this.setItemsCount(n.getIntegerValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("sizeInBytes", (n) -> { this.setSizeInBytes(n.getStringValue()); }); + deserializerMap.put("type", (n) -> { this.setType(n.getEnumValue(BrowseQueryResponseItemType::forValue)); }); + deserializerMap.put("webUrl", (n) -> { this.setWebUrl(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the itemKey property value. The itemKey property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getItemKey() { + return this.backingStore.get("itemKey"); + } + /** + * Gets the itemsCount property value. The itemsCount property + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getItemsCount() { + return this.backingStore.get("itemsCount"); + } + /** + * Gets the name property value. The name property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the sizeInBytes property value. The sizeInBytes property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSizeInBytes() { + return this.backingStore.get("sizeInBytes"); + } + /** + * Gets the type property value. The type property + * @return a {@link BrowseQueryResponseItemType} + */ + @jakarta.annotation.Nullable + public BrowseQueryResponseItemType getType() { + return this.backingStore.get("type"); + } + /** + * Gets the webUrl property value. The webUrl property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getWebUrl() { + return this.backingStore.get("webUrl"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("itemKey", this.getItemKey()); + writer.writeIntegerValue("itemsCount", this.getItemsCount()); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("sizeInBytes", this.getSizeInBytes()); + writer.writeEnumValue("type", this.getType()); + writer.writeStringValue("webUrl", this.getWebUrl()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the itemKey property value. The itemKey property + * @param value Value to set for the itemKey property. + */ + public void setItemKey(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("itemKey", value); + } + /** + * Sets the itemsCount property value. The itemsCount property + * @param value Value to set for the itemsCount property. + */ + public void setItemsCount(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("itemsCount", value); + } + /** + * Sets the name property value. The name property + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the sizeInBytes property value. The sizeInBytes property + * @param value Value to set for the sizeInBytes property. + */ + public void setSizeInBytes(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sizeInBytes", value); + } + /** + * Sets the type property value. The type property + * @param value Value to set for the type property. + */ + public void setType(@jakarta.annotation.Nullable final BrowseQueryResponseItemType value) { + this.backingStore.set("type", value); + } + /** + * Sets the webUrl property value. The webUrl property + * @param value Value to set for the webUrl property. + */ + public void setWebUrl(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("webUrl", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryResponseItemType.java b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryResponseItemType.java new file mode 100644 index 00000000000..e208d1f67dd --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseQueryResponseItemType.java @@ -0,0 +1,33 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum BrowseQueryResponseItemType implements ValuedEnum { + None("none"), + Site("site"), + DocumentLibrary("documentLibrary"), + Folder("folder"), + File("file"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + BrowseQueryResponseItemType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static BrowseQueryResponseItemType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "site": return Site; + case "documentLibrary": return DocumentLibrary; + case "folder": return Folder; + case "file": return File; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionBase.java new file mode 100644 index 00000000000..b1ef15ecd11 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionBase.java @@ -0,0 +1,155 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowseSessionBase extends Entity implements Parsable { + /** + * Instantiates a new {@link BrowseSessionBase} and sets the default values. + */ + public BrowseSessionBase() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BrowseSessionBase} + */ + @jakarta.annotation.Nonnull + public static BrowseSessionBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.oneDriveForBusinessBrowseSession": return new OneDriveForBusinessBrowseSession(); + case "#microsoft.graph.sharePointBrowseSession": return new SharePointBrowseSession(); + } + } + return new BrowseSessionBase(); + } + /** + * Gets the backupSizeInBytes property value. The backupSizeInBytes property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getBackupSizeInBytes() { + return this.backingStore.get("backupSizeInBytes"); + } + /** + * Gets the createdDateTime property value. The createdDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getCreatedDateTime() { + return this.backingStore.get("createdDateTime"); + } + /** + * Gets the error property value. The error property + * @return a {@link PublicError} + */ + @jakarta.annotation.Nullable + public PublicError getError() { + return this.backingStore.get("error"); + } + /** + * Gets the expirationDateTime property value. The expirationDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getExpirationDateTime() { + return this.backingStore.get("expirationDateTime"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("backupSizeInBytes", (n) -> { this.setBackupSizeInBytes(n.getStringValue()); }); + deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("error", (n) -> { this.setError(n.getObjectValue(PublicError::createFromDiscriminatorValue)); }); + deserializerMap.put("expirationDateTime", (n) -> { this.setExpirationDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("restorePointDateTime", (n) -> { this.setRestorePointDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("status", (n) -> { this.setStatus(n.getEnumValue(BrowseSessionStatus::forValue)); }); + return deserializerMap; + } + /** + * Gets the restorePointDateTime property value. The restorePointDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getRestorePointDateTime() { + return this.backingStore.get("restorePointDateTime"); + } + /** + * Gets the status property value. The status property + * @return a {@link BrowseSessionStatus} + */ + @jakarta.annotation.Nullable + public BrowseSessionStatus getStatus() { + return this.backingStore.get("status"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("backupSizeInBytes", this.getBackupSizeInBytes()); + writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); + writer.writeObjectValue("error", this.getError()); + writer.writeOffsetDateTimeValue("expirationDateTime", this.getExpirationDateTime()); + writer.writeOffsetDateTimeValue("restorePointDateTime", this.getRestorePointDateTime()); + writer.writeEnumValue("status", this.getStatus()); + } + /** + * Sets the backupSizeInBytes property value. The backupSizeInBytes property + * @param value Value to set for the backupSizeInBytes property. + */ + public void setBackupSizeInBytes(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("backupSizeInBytes", value); + } + /** + * Sets the createdDateTime property value. The createdDateTime property + * @param value Value to set for the createdDateTime property. + */ + public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("createdDateTime", value); + } + /** + * Sets the error property value. The error property + * @param value Value to set for the error property. + */ + public void setError(@jakarta.annotation.Nullable final PublicError value) { + this.backingStore.set("error", value); + } + /** + * Sets the expirationDateTime property value. The expirationDateTime property + * @param value Value to set for the expirationDateTime property. + */ + public void setExpirationDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("expirationDateTime", value); + } + /** + * Sets the restorePointDateTime property value. The restorePointDateTime property + * @param value Value to set for the restorePointDateTime property. + */ + public void setRestorePointDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("restorePointDateTime", value); + } + /** + * Sets the status property value. The status property + * @param value Value to set for the status property. + */ + public void setStatus(@jakarta.annotation.Nullable final BrowseSessionStatus value) { + this.backingStore.set("status", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionBaseCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionBaseCollectionResponse.java new file mode 100644 index 00000000000..35215f67a92 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionBaseCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowseSessionBaseCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link BrowseSessionBaseCollectionResponse} and sets the default values. + */ + public BrowseSessionBaseCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BrowseSessionBaseCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static BrowseSessionBaseCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BrowseSessionBaseCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(BrowseSessionBase::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionStatus.java new file mode 100644 index 00000000000..abc89077f0b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BrowseSessionStatus.java @@ -0,0 +1,29 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum BrowseSessionStatus implements ValuedEnum { + Creating("creating"), + Created("created"), + Failed("failed"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + BrowseSessionStatus(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static BrowseSessionStatus forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "creating": return Creating; + case "created": return Created; + case "failed": return Failed; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/BuildingCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/BuildingCollectionResponse.java new file mode 100644 index 00000000000..ec8e64a5a82 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/BuildingCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BuildingCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link BuildingCollectionResponse} and sets the default values. + */ + public BuildingCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BuildingCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static BuildingCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BuildingCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(Building::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadStats.java b/src/main/java/com/microsoft/graph/beta/generated/models/ClaimBinding.java similarity index 69% rename from src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadStats.java rename to src/main/java/com/microsoft/graph/beta/generated/models/ClaimBinding.java index daf0a9f1395..1074e45e684 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadStats.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ClaimBinding.java @@ -11,28 +11,28 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadStats implements AdditionalDataHolder, BackedModel, Parsable { +public class ClaimBinding implements AdditionalDataHolder, BackedModel, Parsable { /** * Stores model information. */ @jakarta.annotation.Nonnull protected BackingStore backingStore; /** - * Instantiates a new {@link CustomDataProvidedResourceUploadStats} and sets the default values. + * Instantiates a new {@link ClaimBinding} and sets the default values. */ - public CustomDataProvidedResourceUploadStats() { + public ClaimBinding() { this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); this.setAdditionalData(new HashMap<>()); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link CustomDataProvidedResourceUploadStats} + * @return a {@link ClaimBinding} */ @jakarta.annotation.Nonnull - public static CustomDataProvidedResourceUploadStats createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static ClaimBinding createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new CustomDataProvidedResourceUploadStats(); + return new ClaimBinding(); } /** * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -62,34 +62,34 @@ public BackingStore getBackingStore() { @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(3); - deserializerMap.put("filesUploaded", (n) -> { this.setFilesUploaded(n.getIntegerValue()); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); - deserializerMap.put("totalBytesUploaded", (n) -> { this.setTotalBytesUploaded(n.getLongValue()); }); + deserializerMap.put("sourceAttribute", (n) -> { this.setSourceAttribute(n.getStringValue()); }); + deserializerMap.put("verifiedIdClaim", (n) -> { this.setVerifiedIdClaim(n.getStringValue()); }); return deserializerMap; } /** - * Gets the filesUploaded property value. The filesUploaded property - * @return a {@link Integer} + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} */ @jakarta.annotation.Nullable - public Integer getFilesUploaded() { - return this.backingStore.get("filesUploaded"); + public String getOdataType() { + return this.backingStore.get("odataType"); } /** - * Gets the @odata.type property value. The OdataType property + * Gets the sourceAttribute property value. Source attribute value * @return a {@link String} */ @jakarta.annotation.Nullable - public String getOdataType() { - return this.backingStore.get("odataType"); + public String getSourceAttribute() { + return this.backingStore.get("sourceAttribute"); } /** - * Gets the totalBytesUploaded property value. The totalBytesUploaded property - * @return a {@link Long} + * Gets the verifiedIdClaim property value. Entra ID attribute value + * @return a {@link String} */ @jakarta.annotation.Nullable - public Long getTotalBytesUploaded() { - return this.backingStore.get("totalBytesUploaded"); + public String getVerifiedIdClaim() { + return this.backingStore.get("verifiedIdClaim"); } /** * Serializes information the current object @@ -97,9 +97,9 @@ public Long getTotalBytesUploaded() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); - writer.writeIntegerValue("filesUploaded", this.getFilesUploaded()); writer.writeStringValue("@odata.type", this.getOdataType()); - writer.writeLongValue("totalBytesUploaded", this.getTotalBytesUploaded()); + writer.writeStringValue("sourceAttribute", this.getSourceAttribute()); + writer.writeStringValue("verifiedIdClaim", this.getVerifiedIdClaim()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -117,13 +117,6 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value Objects.requireNonNull(value); this.backingStore = value; } - /** - * Sets the filesUploaded property value. The filesUploaded property - * @param value Value to set for the filesUploaded property. - */ - public void setFilesUploaded(@jakarta.annotation.Nullable final Integer value) { - this.backingStore.set("filesUploaded", value); - } /** * Sets the @odata.type property value. The OdataType property * @param value Value to set for the @odata.type property. @@ -132,10 +125,17 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the totalBytesUploaded property value. The totalBytesUploaded property - * @param value Value to set for the totalBytesUploaded property. + * Sets the sourceAttribute property value. Source attribute value + * @param value Value to set for the sourceAttribute property. + */ + public void setSourceAttribute(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sourceAttribute", value); + } + /** + * Sets the verifiedIdClaim property value. Entra ID attribute value + * @param value Value to set for the verifiedIdClaim property. */ - public void setTotalBytesUploaded(@jakarta.annotation.Nullable final Long value) { - this.backingStore.set("totalBytesUploaded", value); + public void setVerifiedIdClaim(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("verifiedIdClaim", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ClaimBindingSource.java b/src/main/java/com/microsoft/graph/beta/generated/models/ClaimBindingSource.java new file mode 100644 index 00000000000..2bb4e95f665 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ClaimBindingSource.java @@ -0,0 +1,25 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ClaimBindingSource implements ValuedEnum { + Directory("directory"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ClaimBindingSource(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ClaimBindingSource forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "directory": return Directory; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareRuleModel.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareRuleModel.java index d20aa4bb060..fad8ee76edc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareRuleModel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareRuleModel.java @@ -35,7 +35,7 @@ public static CloudFlareRuleModel createFromDiscriminatorValue(@jakarta.annotati return new CloudFlareRuleModel(); } /** - * Gets the action property value. The action property + * Gets the action property value. The action Cloudflare applies when the rule matches traffic. Common values include Managed Challenge, Interactive Challenge, Log, Block, JS Challenge, or Skip. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -77,7 +77,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the name property value. The name property + * Gets the name property value. Friendly name for the rule, used in UIs or logs to help administrators identify the rule. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -93,7 +93,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the ruleId property value. The ruleId property + * Gets the ruleId property value. Unique identifier assigned to the rule by Cloudflare or the integration. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -113,7 +113,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeAdditionalData(this.getAdditionalData()); } /** - * Sets the action property value. The action property + * Sets the action property value. The action Cloudflare applies when the rule matches traffic. Common values include Managed Challenge, Interactive Challenge, Log, Block, JS Challenge, or Skip. * @param value Value to set for the action property. */ public void setAction(@jakarta.annotation.Nullable final String value) { @@ -135,7 +135,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the name property value. The name property + * Sets the name property value. Friendly name for the rule, used in UIs or logs to help administrators identify the rule. * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { @@ -149,7 +149,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the ruleId property value. The ruleId property + * Sets the ruleId property value. Unique identifier assigned to the rule by Cloudflare or the integration. * @param value Value to set for the ruleId property. */ public void setRuleId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareRulesetModel.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareRulesetModel.java index 4a9b10b963b..5d28695d482 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareRulesetModel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareRulesetModel.java @@ -69,7 +69,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the name property value. The name property + * Gets the name property value. Friendly name for the ruleset, used in UIs and logs to help administrators identify the ruleset. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -85,7 +85,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the phaseName property value. The phaseName property + * Gets the phaseName property value. Name of the phase during which the ruleset is evaluated (for example, httprequestfirewallmanaged, httprequestfirewallcustom, or provider-specific phase names). This indicates when in the request/response lifecycle the rules apply. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -93,7 +93,7 @@ public String getPhaseName() { return this.backingStore.get("phaseName"); } /** - * Gets the rulesetId property value. The rulesetId property + * Gets the rulesetId property value. Unique identifier assigned to the ruleset by Cloudflare or the integration. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -128,7 +128,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the name property value. The name property + * Sets the name property value. Friendly name for the ruleset, used in UIs and logs to help administrators identify the ruleset. * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { @@ -142,14 +142,14 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the phaseName property value. The phaseName property + * Sets the phaseName property value. Name of the phase during which the ruleset is evaluated (for example, httprequestfirewallmanaged, httprequestfirewallcustom, or provider-specific phase names). This indicates when in the request/response lifecycle the rules apply. * @param value Value to set for the phaseName property. */ public void setPhaseName(@jakarta.annotation.Nullable final String value) { this.backingStore.set("phaseName", value); } /** - * Sets the rulesetId property value. The rulesetId property + * Sets the rulesetId property value. Unique identifier assigned to the ruleset by Cloudflare or the integration. * @param value Value to set for the rulesetId property. */ public void setRulesetId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareVerifiedDetailsModel.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareVerifiedDetailsModel.java index 02a0fe9258e..464c67003e8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareVerifiedDetailsModel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareVerifiedDetailsModel.java @@ -26,7 +26,7 @@ public static CloudFlareVerifiedDetailsModel createFromDiscriminatorValue(@jakar return new CloudFlareVerifiedDetailsModel(); } /** - * Gets the enabledCustomRules property value. The enabledCustomRules property + * Gets the enabledCustomRules property value. Collection of Cloudflare custom rules that are currently enabled for the zone or host. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -34,7 +34,7 @@ public java.util.List getEnabledCustomRules() { return this.backingStore.get("enabledCustomRules"); } /** - * Gets the enabledRecommendedRulesets property value. The enabledRecommendedRulesets property + * Gets the enabledRecommendedRulesets property value. Collection of Cloudflare recommended rulesets that are enabled for the zone or host. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -54,7 +54,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the zoneId property value. The zoneId property + * Gets the zoneId property value. Cloudflare-assigned identifier for the DNS zone associated with the verified host (for example, the Cloudflare Zone ID). This ID is used to correlate verification details with the Cloudflare account and to perform configuration operations via the provider's API. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -73,21 +73,21 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("zoneId", this.getZoneId()); } /** - * Sets the enabledCustomRules property value. The enabledCustomRules property + * Sets the enabledCustomRules property value. Collection of Cloudflare custom rules that are currently enabled for the zone or host. * @param value Value to set for the enabledCustomRules property. */ public void setEnabledCustomRules(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("enabledCustomRules", value); } /** - * Sets the enabledRecommendedRulesets property value. The enabledRecommendedRulesets property + * Sets the enabledRecommendedRulesets property value. Collection of Cloudflare recommended rulesets that are enabled for the zone or host. * @param value Value to set for the enabledRecommendedRulesets property. */ public void setEnabledRecommendedRulesets(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("enabledRecommendedRulesets", value); } /** - * Sets the zoneId property value. The zoneId property + * Sets the zoneId property value. Cloudflare-assigned identifier for the DNS zone associated with the verified host (for example, the Cloudflare Zone ID). This ID is used to correlate verification details with the Cloudflare account and to perform configuration operations via the provider's API. * @param value Value to set for the zoneId property. */ public void setZoneId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareWebApplicationFirewallProvider.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareWebApplicationFirewallProvider.java index 5f52a13af46..abb7265f34a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareWebApplicationFirewallProvider.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudFlareWebApplicationFirewallProvider.java @@ -26,7 +26,7 @@ public static CloudFlareWebApplicationFirewallProvider createFromDiscriminatorVa return new CloudFlareWebApplicationFirewallProvider(); } /** - * Gets the apiToken property value. The apiToken property + * Gets the apiToken property value. Cloudflare API token or credential used by Microsoft services to authenticate to the Cloudflare account. Contact your Cloudflare Customer Success Manager for assistance with your apitoken. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -45,7 +45,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the zoneId property value. The zoneId property + * Gets the zoneId property value. Default Cloudflare Zone ID associated with this provider configuration. This ID identifies the DNS zone in Cloudflare that is commonly used for verification and configuration operations for the provider. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -63,14 +63,14 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("zoneId", this.getZoneId()); } /** - * Sets the apiToken property value. The apiToken property + * Sets the apiToken property value. Cloudflare API token or credential used by Microsoft services to authenticate to the Cloudflare account. Contact your Cloudflare Customer Success Manager for assistance with your apitoken. * @param value Value to set for the apiToken property. */ public void setApiToken(@jakarta.annotation.Nullable final String value) { this.backingStore.set("apiToken", value); } /** - * Sets the zoneId property value. The zoneId property + * Sets the zoneId property value. Default Cloudflare Zone ID associated with this provider configuration. This ID identifies the DNS zone in Cloudflare that is commonly used for verification and configuration operations for the provider. * @param value Value to set for the zoneId property. */ public void setZoneId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcProvisioningPolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcProvisioningPolicy.java index 796f1e483d8..ae2d21627f5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcProvisioningPolicy.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcProvisioningPolicy.java @@ -153,6 +153,7 @@ public Map> getFieldDeserializers deserializerMap.put("provisioningType", (n) -> { this.setProvisioningType(n.getEnumValue(CloudPcProvisioningType::forValue)); }); deserializerMap.put("scopeIds", (n) -> { this.setScopeIds(n.getCollectionOfPrimitiveValues(String.class)); }); deserializerMap.put("userExperienceType", (n) -> { this.setUserExperienceType(n.getEnumValue(CloudPcUserExperienceType::forValue)); }); + deserializerMap.put("userSettingsPersistenceConfiguration", (n) -> { this.setUserSettingsPersistenceConfiguration(n.getObjectValue(CloudPcUserSettingsPersistenceConfiguration::createFromDiscriminatorValue)); }); deserializerMap.put("windowsSetting", (n) -> { this.setWindowsSetting(n.getObjectValue(CloudPcWindowsSetting::createFromDiscriminatorValue)); }); deserializerMap.put("windowsSettings", (n) -> { this.setWindowsSettings(n.getObjectValue(CloudPcWindowsSettings::createFromDiscriminatorValue)); }); return deserializerMap; @@ -253,6 +254,14 @@ public java.util.List getScopeIds() { public CloudPcUserExperienceType getUserExperienceType() { return this.backingStore.get("userExperienceType"); } + /** + * Gets the userSettingsPersistenceConfiguration property value. Indicates specific settings that enable the persistence of user application settings between Cloud PC sessions. The default value is null. This feature is only available for Cloud PC provisioning policies of type sharedByEntraGroup. Supports $select. + * @return a {@link CloudPcUserSettingsPersistenceConfiguration} + */ + @jakarta.annotation.Nullable + public CloudPcUserSettingsPersistenceConfiguration getUserSettingsPersistenceConfiguration() { + return this.backingStore.get("userSettingsPersistenceConfiguration"); + } /** * Gets the windowsSetting property value. Indicates a specific Windows setting to configure during the creation of Cloud PCs for this provisioning policy. Supports $select. * @return a {@link CloudPcWindowsSetting} @@ -300,6 +309,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("provisioningType", this.getProvisioningType()); writer.writeCollectionOfPrimitiveValues("scopeIds", this.getScopeIds()); writer.writeEnumValue("userExperienceType", this.getUserExperienceType()); + writer.writeObjectValue("userSettingsPersistenceConfiguration", this.getUserSettingsPersistenceConfiguration()); writer.writeObjectValue("windowsSetting", this.getWindowsSetting()); writer.writeObjectValue("windowsSettings", this.getWindowsSettings()); } @@ -471,6 +481,13 @@ public void setScopeIds(@jakarta.annotation.Nullable final java.util.List>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcReportName.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcReportName.java index c99253c5c59..0b686bb6b93 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcReportName.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcReportName.java @@ -31,7 +31,8 @@ public enum CloudPcReportName implements ValuedEnum { TroubleshootRegionalReport("troubleshootRegionalReport"), TroubleshootIssueCountReport("troubleshootIssueCountReport"), CloudPcInsightReport("cloudPcInsightReport"), - RegionalInaccessibleCloudPcTrendReport("regionalInaccessibleCloudPcTrendReport"); + RegionalInaccessibleCloudPcTrendReport("regionalInaccessibleCloudPcTrendReport"), + CloudPcUsageCategoryReport("cloudPcUsageCategoryReport"); public final String value; CloudPcReportName(final String value) { this.value = value; @@ -69,6 +70,7 @@ public static CloudPcReportName forValue(@jakarta.annotation.Nonnull final Strin case "troubleshootIssueCountReport": return TroubleshootIssueCountReport; case "cloudPcInsightReport": return CloudPcInsightReport; case "regionalInaccessibleCloudPcTrendReport": return RegionalInaccessibleCloudPcTrendReport; + case "cloudPcUsageCategoryReport": return CloudPcUsageCategoryReport; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcUserSettingsPersistenceConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcUserSettingsPersistenceConfiguration.java new file mode 100644 index 00000000000..6d82e7336d7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcUserSettingsPersistenceConfiguration.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CloudPcUserSettingsPersistenceConfiguration implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link CloudPcUserSettingsPersistenceConfiguration} and sets the default values. + */ + public CloudPcUserSettingsPersistenceConfiguration() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CloudPcUserSettingsPersistenceConfiguration} + */ + @jakarta.annotation.Nonnull + public static CloudPcUserSettingsPersistenceConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CloudPcUserSettingsPersistenceConfiguration(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("userSettingsPersistenceEnabled", (n) -> { this.setUserSettingsPersistenceEnabled(n.getBooleanValue()); }); + deserializerMap.put("userSettingsPersistenceStorageSizeCategory", (n) -> { this.setUserSettingsPersistenceStorageSizeCategory(n.getEnumValue(CloudPcUserSettingsPersistenceStorageSizeCategory::forValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the userSettingsPersistenceEnabled property value. Indicates whether user application settings are persisted between Cloud PC sessions. The default value is false. When true, user settings persistence is enabled, and Windows 365 automatically saves any user-specific application data in a central cloud storage location. Anytime the user connects to a Cloud PC within this provisioning policy, Windows 365 reconnects the user to that persisted storage. When false, this feature isn't used. The persistent storage can only be accessed by Cloud PC; IT admins can't access it. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getUserSettingsPersistenceEnabled() { + return this.backingStore.get("userSettingsPersistenceEnabled"); + } + /** + * Gets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. Possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. + * @return a {@link CloudPcUserSettingsPersistenceStorageSizeCategory} + */ + @jakarta.annotation.Nullable + public CloudPcUserSettingsPersistenceStorageSizeCategory getUserSettingsPersistenceStorageSizeCategory() { + return this.backingStore.get("userSettingsPersistenceStorageSizeCategory"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeBooleanValue("userSettingsPersistenceEnabled", this.getUserSettingsPersistenceEnabled()); + writer.writeEnumValue("userSettingsPersistenceStorageSizeCategory", this.getUserSettingsPersistenceStorageSizeCategory()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the userSettingsPersistenceEnabled property value. Indicates whether user application settings are persisted between Cloud PC sessions. The default value is false. When true, user settings persistence is enabled, and Windows 365 automatically saves any user-specific application data in a central cloud storage location. Anytime the user connects to a Cloud PC within this provisioning policy, Windows 365 reconnects the user to that persisted storage. When false, this feature isn't used. The persistent storage can only be accessed by Cloud PC; IT admins can't access it. + * @param value Value to set for the userSettingsPersistenceEnabled property. + */ + public void setUserSettingsPersistenceEnabled(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("userSettingsPersistenceEnabled", value); + } + /** + * Sets the userSettingsPersistenceStorageSizeCategory property value. Indicates the storage size for persisting user application settings. Possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. + * @param value Value to set for the userSettingsPersistenceStorageSizeCategory property. + */ + public void setUserSettingsPersistenceStorageSizeCategory(@jakarta.annotation.Nullable final CloudPcUserSettingsPersistenceStorageSizeCategory value) { + this.backingStore.set("userSettingsPersistenceStorageSizeCategory", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcUserSettingsPersistenceStorageSizeCategory.java b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcUserSettingsPersistenceStorageSizeCategory.java new file mode 100644 index 00000000000..3e55a80ab7d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CloudPcUserSettingsPersistenceStorageSizeCategory.java @@ -0,0 +1,33 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum CloudPcUserSettingsPersistenceStorageSizeCategory implements ValuedEnum { + FourGB("fourGB"), + EightGB("eightGB"), + SixteenGB("sixteenGB"), + ThirtyTwoGB("thirtyTwoGB"), + SixtyFourGB("sixtyFourGB"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + CloudPcUserSettingsPersistenceStorageSizeCategory(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static CloudPcUserSettingsPersistenceStorageSizeCategory forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "fourGB": return FourGB; + case "eightGB": return EightGB; + case "sixteenGB": return SixteenGB; + case "thirtyTwoGB": return ThirtyTwoGB; + case "sixtyFourGB": return SixtyFourGB; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessClientApplications.java b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessClientApplications.java index e3d3987be08..01280851900 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessClientApplications.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ConditionalAccessClientApplications.java @@ -77,7 +77,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the includeServicePrincipals property value. Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant. + * Gets the includeServicePrincipals property value. Service principal IDs included in the policy scope or ServicePrincipalsInMyTenant. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -135,7 +135,7 @@ public void setExcludeServicePrincipals(@jakarta.annotation.Nullable final java. this.backingStore.set("excludeServicePrincipals", value); } /** - * Sets the includeServicePrincipals property value. Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant. + * Sets the includeServicePrincipals property value. Service principal IDs included in the policy scope or ServicePrincipalsInMyTenant. * @param value Value to set for the includeServicePrincipals property. */ public void setIncludeServicePrincipals(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ContentSensitivityLabelAssignment.java b/src/main/java/com/microsoft/graph/beta/generated/models/ContentSensitivityLabelAssignment.java new file mode 100644 index 00000000000..aaac7f6021d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ContentSensitivityLabelAssignment.java @@ -0,0 +1,175 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ContentSensitivityLabelAssignment implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ContentSensitivityLabelAssignment} and sets the default values. + */ + public ContentSensitivityLabelAssignment() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ContentSensitivityLabelAssignment} + */ + @jakarta.annotation.Nonnull + public static ContentSensitivityLabelAssignment createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ContentSensitivityLabelAssignment(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the assignmentMethod property value. The assignmentMethod property + * @return a {@link SensitivityLabelAssignmentMethod} + */ + @jakarta.annotation.Nullable + public SensitivityLabelAssignmentMethod getAssignmentMethod() { + return this.backingStore.get("assignmentMethod"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("assignmentMethod", (n) -> { this.setAssignmentMethod(n.getEnumValue(SensitivityLabelAssignmentMethod::forValue)); }); + deserializerMap.put("justificationText", (n) -> { this.setJustificationText(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("sensitivityLabelId", (n) -> { this.setSensitivityLabelId(n.getStringValue()); }); + deserializerMap.put("tenantId", (n) -> { this.setTenantId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the justificationText property value. The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getJustificationText() { + return this.backingStore.get("justificationText"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the sensitivityLabelId property value. The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSensitivityLabelId() { + return this.backingStore.get("sensitivityLabelId"); + } + /** + * Gets the tenantId property value. The unique identifier of the tenant where the sensitivity label is defined and applied. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getTenantId() { + return this.backingStore.get("tenantId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("assignmentMethod", this.getAssignmentMethod()); + writer.writeStringValue("justificationText", this.getJustificationText()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("sensitivityLabelId", this.getSensitivityLabelId()); + writer.writeStringValue("tenantId", this.getTenantId()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the assignmentMethod property value. The assignmentMethod property + * @param value Value to set for the assignmentMethod property. + */ + public void setAssignmentMethod(@jakarta.annotation.Nullable final SensitivityLabelAssignmentMethod value) { + this.backingStore.set("assignmentMethod", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the justificationText property value. The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + * @param value Value to set for the justificationText property. + */ + public void setJustificationText(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("justificationText", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the sensitivityLabelId property value. The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + * @param value Value to set for the sensitivityLabelId property. + */ + public void setSensitivityLabelId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sensitivityLabelId", value); + } + /** + * Sets the tenantId property value. The unique identifier of the tenant where the sensitivity label is defined and applied. + * @param value Value to set for the tenantId property. + */ + public void setTenantId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("tenantId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdmin.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdmin.java index 57020273712..aee8f31f09c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdmin.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdmin.java @@ -24,6 +24,14 @@ public static CopilotAdmin createFromDiscriminatorValue(@jakarta.annotation.Nonn Objects.requireNonNull(parseNode); return new CopilotAdmin(); } + /** + * Gets the catalog property value. The catalog property + * @return a {@link CopilotAdminCatalog} + */ + @jakarta.annotation.Nullable + public CopilotAdminCatalog getCatalog() { + return this.backingStore.get("catalog"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -31,6 +39,7 @@ public static CopilotAdmin createFromDiscriminatorValue(@jakarta.annotation.Nonn @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("catalog", (n) -> { this.setCatalog(n.getObjectValue(CopilotAdminCatalog::createFromDiscriminatorValue)); }); deserializerMap.put("settings", (n) -> { this.setSettings(n.getObjectValue(CopilotAdminSetting::createFromDiscriminatorValue)); }); return deserializerMap; } @@ -49,8 +58,16 @@ public CopilotAdminSetting getSettings() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeObjectValue("catalog", this.getCatalog()); writer.writeObjectValue("settings", this.getSettings()); } + /** + * Sets the catalog property value. The catalog property + * @param value Value to set for the catalog property. + */ + public void setCatalog(@jakarta.annotation.Nullable final CopilotAdminCatalog value) { + this.backingStore.set("catalog", value); + } /** * Sets the settings property value. The settings property * @param value Value to set for the settings property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminCatalog.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminCatalog.java new file mode 100644 index 00000000000..886a2fd5e40 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotAdminCatalog.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CopilotAdminCatalog extends Entity implements Parsable { + /** + * Instantiates a new {@link CopilotAdminCatalog} and sets the default values. + */ + public CopilotAdminCatalog() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CopilotAdminCatalog} + */ + @jakarta.annotation.Nonnull + public static CopilotAdminCatalog createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CopilotAdminCatalog(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("packages", (n) -> { this.setPackages(n.getCollectionOfObjectValues(CopilotPackageDetail::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the packages property value. The packages property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPackages() { + return this.backingStore.get("packages"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("packages", this.getPackages()); + } + /** + * Sets the packages property value. The packages property + * @param value Value to set for the packages property. + */ + public void setPackages(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("packages", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPackage.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPackage.java new file mode 100644 index 00000000000..31c98d1b5a9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPackage.java @@ -0,0 +1,222 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CopilotPackage extends Entity implements Parsable { + /** + * Instantiates a new {@link CopilotPackage} and sets the default values. + */ + public CopilotPackage() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CopilotPackage} + */ + @jakarta.annotation.Nonnull + public static CopilotPackage createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.copilotPackageDetail": return new CopilotPackageDetail(); + } + } + return new CopilotPackage(); + } + /** + * Gets the availableTo property value. The availableTo property + * @return a {@link PackageStatus} + */ + @jakarta.annotation.Nullable + public PackageStatus getAvailableTo() { + return this.backingStore.get("availableTo"); + } + /** + * Gets the deployedTo property value. The deployedTo property + * @return a {@link PackageStatus} + */ + @jakarta.annotation.Nullable + public PackageStatus getDeployedTo() { + return this.backingStore.get("deployedTo"); + } + /** + * Gets the displayName property value. The displayName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDisplayName() { + return this.backingStore.get("displayName"); + } + /** + * Gets the elementTypes property value. The elementTypes property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getElementTypes() { + return this.backingStore.get("elementTypes"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("availableTo", (n) -> { this.setAvailableTo(n.getEnumValue(PackageStatus::forValue)); }); + deserializerMap.put("deployedTo", (n) -> { this.setDeployedTo(n.getEnumValue(PackageStatus::forValue)); }); + deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); + deserializerMap.put("elementTypes", (n) -> { this.setElementTypes(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("isBlocked", (n) -> { this.setIsBlocked(n.getBooleanValue()); }); + deserializerMap.put("lastModifiedDateTime", (n) -> { this.setLastModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("publisher", (n) -> { this.setPublisher(n.getStringValue()); }); + deserializerMap.put("shortDescription", (n) -> { this.setShortDescription(n.getStringValue()); }); + deserializerMap.put("supportedHosts", (n) -> { this.setSupportedHosts(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("type", (n) -> { this.setType(n.getEnumValue(PackageType::forValue)); }); + return deserializerMap; + } + /** + * Gets the isBlocked property value. The isBlocked property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsBlocked() { + return this.backingStore.get("isBlocked"); + } + /** + * Gets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getLastModifiedDateTime() { + return this.backingStore.get("lastModifiedDateTime"); + } + /** + * Gets the publisher property value. The publisher property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPublisher() { + return this.backingStore.get("publisher"); + } + /** + * Gets the shortDescription property value. The shortDescription property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getShortDescription() { + return this.backingStore.get("shortDescription"); + } + /** + * Gets the supportedHosts property value. The supportedHosts property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSupportedHosts() { + return this.backingStore.get("supportedHosts"); + } + /** + * Gets the type property value. The type property + * @return a {@link PackageType} + */ + @jakarta.annotation.Nullable + public PackageType getType() { + return this.backingStore.get("type"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("availableTo", this.getAvailableTo()); + writer.writeEnumValue("deployedTo", this.getDeployedTo()); + writer.writeStringValue("displayName", this.getDisplayName()); + writer.writeCollectionOfPrimitiveValues("elementTypes", this.getElementTypes()); + writer.writeBooleanValue("isBlocked", this.getIsBlocked()); + writer.writeOffsetDateTimeValue("lastModifiedDateTime", this.getLastModifiedDateTime()); + writer.writeStringValue("publisher", this.getPublisher()); + writer.writeStringValue("shortDescription", this.getShortDescription()); + writer.writeCollectionOfPrimitiveValues("supportedHosts", this.getSupportedHosts()); + writer.writeEnumValue("type", this.getType()); + } + /** + * Sets the availableTo property value. The availableTo property + * @param value Value to set for the availableTo property. + */ + public void setAvailableTo(@jakarta.annotation.Nullable final PackageStatus value) { + this.backingStore.set("availableTo", value); + } + /** + * Sets the deployedTo property value. The deployedTo property + * @param value Value to set for the deployedTo property. + */ + public void setDeployedTo(@jakarta.annotation.Nullable final PackageStatus value) { + this.backingStore.set("deployedTo", value); + } + /** + * Sets the displayName property value. The displayName property + * @param value Value to set for the displayName property. + */ + public void setDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("displayName", value); + } + /** + * Sets the elementTypes property value. The elementTypes property + * @param value Value to set for the elementTypes property. + */ + public void setElementTypes(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("elementTypes", value); + } + /** + * Sets the isBlocked property value. The isBlocked property + * @param value Value to set for the isBlocked property. + */ + public void setIsBlocked(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isBlocked", value); + } + /** + * Sets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @param value Value to set for the lastModifiedDateTime property. + */ + public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("lastModifiedDateTime", value); + } + /** + * Sets the publisher property value. The publisher property + * @param value Value to set for the publisher property. + */ + public void setPublisher(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("publisher", value); + } + /** + * Sets the shortDescription property value. The shortDescription property + * @param value Value to set for the shortDescription property. + */ + public void setShortDescription(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("shortDescription", value); + } + /** + * Sets the supportedHosts property value. The supportedHosts property + * @param value Value to set for the supportedHosts property. + */ + public void setSupportedHosts(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("supportedHosts", value); + } + /** + * Sets the type property value. The type property + * @param value Value to set for the type property. + */ + public void setType(@jakarta.annotation.Nullable final PackageType value) { + this.backingStore.set("type", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPackageDetail.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPackageDetail.java new file mode 100644 index 00000000000..57a01f6acde --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotPackageDetail.java @@ -0,0 +1,180 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CopilotPackageDetail extends CopilotPackage implements Parsable { + /** + * Instantiates a new {@link CopilotPackageDetail} and sets the default values. + */ + public CopilotPackageDetail() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CopilotPackageDetail} + */ + @jakarta.annotation.Nonnull + public static CopilotPackageDetail createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CopilotPackageDetail(); + } + /** + * Gets the acquireUsersAndGroups property value. The acquireUsersAndGroups property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAcquireUsersAndGroups() { + return this.backingStore.get("acquireUsersAndGroups"); + } + /** + * Gets the allowedUsersAndGroups property value. The allowedUsersAndGroups property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAllowedUsersAndGroups() { + return this.backingStore.get("allowedUsersAndGroups"); + } + /** + * Gets the categories property value. The categories property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getCategories() { + return this.backingStore.get("categories"); + } + /** + * Gets the elementDetails property value. The elementDetails property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getElementDetails() { + return this.backingStore.get("elementDetails"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("acquireUsersAndGroups", (n) -> { this.setAcquireUsersAndGroups(n.getCollectionOfObjectValues(PackageAccessEntity::createFromDiscriminatorValue)); }); + deserializerMap.put("allowedUsersAndGroups", (n) -> { this.setAllowedUsersAndGroups(n.getCollectionOfObjectValues(PackageAccessEntity::createFromDiscriminatorValue)); }); + deserializerMap.put("categories", (n) -> { this.setCategories(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("elementDetails", (n) -> { this.setElementDetails(n.getCollectionOfObjectValues(PackageElementDetail::createFromDiscriminatorValue)); }); + deserializerMap.put("longDescription", (n) -> { this.setLongDescription(n.getStringValue()); }); + deserializerMap.put("manifestVersion", (n) -> { this.setManifestVersion(n.getStringValue()); }); + deserializerMap.put("sensitivity", (n) -> { this.setSensitivity(n.getStringValue()); }); + deserializerMap.put("version", (n) -> { this.setVersion(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the longDescription property value. The longDescription property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getLongDescription() { + return this.backingStore.get("longDescription"); + } + /** + * Gets the manifestVersion property value. The manifestVersion property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getManifestVersion() { + return this.backingStore.get("manifestVersion"); + } + /** + * Gets the sensitivity property value. The sensitivity property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSensitivity() { + return this.backingStore.get("sensitivity"); + } + /** + * Gets the version property value. The version property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getVersion() { + return this.backingStore.get("version"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("acquireUsersAndGroups", this.getAcquireUsersAndGroups()); + writer.writeCollectionOfObjectValues("allowedUsersAndGroups", this.getAllowedUsersAndGroups()); + writer.writeCollectionOfPrimitiveValues("categories", this.getCategories()); + writer.writeCollectionOfObjectValues("elementDetails", this.getElementDetails()); + writer.writeStringValue("longDescription", this.getLongDescription()); + writer.writeStringValue("manifestVersion", this.getManifestVersion()); + writer.writeStringValue("sensitivity", this.getSensitivity()); + writer.writeStringValue("version", this.getVersion()); + } + /** + * Sets the acquireUsersAndGroups property value. The acquireUsersAndGroups property + * @param value Value to set for the acquireUsersAndGroups property. + */ + public void setAcquireUsersAndGroups(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("acquireUsersAndGroups", value); + } + /** + * Sets the allowedUsersAndGroups property value. The allowedUsersAndGroups property + * @param value Value to set for the allowedUsersAndGroups property. + */ + public void setAllowedUsersAndGroups(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("allowedUsersAndGroups", value); + } + /** + * Sets the categories property value. The categories property + * @param value Value to set for the categories property. + */ + public void setCategories(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("categories", value); + } + /** + * Sets the elementDetails property value. The elementDetails property + * @param value Value to set for the elementDetails property. + */ + public void setElementDetails(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("elementDetails", value); + } + /** + * Sets the longDescription property value. The longDescription property + * @param value Value to set for the longDescription property. + */ + public void setLongDescription(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("longDescription", value); + } + /** + * Sets the manifestVersion property value. The manifestVersion property + * @param value Value to set for the manifestVersion property. + */ + public void setManifestVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("manifestVersion", value); + } + /** + * Sets the sensitivity property value. The sensitivity property + * @param value Value to set for the sensitivity property. + */ + public void setSensitivity(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sensitivity", value); + } + /** + * Sets the version property value. The version property + * @param value Value to set for the version property. + */ + public void setVersion(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("version", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotTool.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotTool.java new file mode 100644 index 00000000000..3f7c1cd815c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotTool.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CopilotTool implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link CopilotTool} and sets the default values. + */ + public CopilotTool() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CopilotTool} + */ + @jakarta.annotation.Nonnull + public static CopilotTool createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CopilotTool(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the copilotToolName property value. The copilotToolName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getCopilotToolName() { + return this.backingStore.get("copilotToolName"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("copilotToolName", (n) -> { this.setCopilotToolName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("url", (n) -> { this.setUrl(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the url property value. The url property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUrl() { + return this.backingStore.get("url"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("copilotToolName", this.getCopilotToolName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("url", this.getUrl()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the copilotToolName property value. The copilotToolName property + * @param value Value to set for the copilotToolName property. + */ + public void setCopilotToolName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("copilotToolName", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the url property value. The url property + * @param value Value to set for the url property. + */ + public void setUrl(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("url", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CopilotToolCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotToolCollectionResponse.java new file mode 100644 index 00000000000..2f48032c0a0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CopilotToolCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CopilotToolCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link CopilotToolCollectionResponse} and sets the default values. + */ + public CopilotToolCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CopilotToolCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static CopilotToolCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CopilotToolCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(CopilotTool::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CrossTenantGroupSyncInbound.java b/src/main/java/com/microsoft/graph/beta/generated/models/CrossTenantGroupSyncInbound.java new file mode 100644 index 00000000000..b26e32bcc7a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CrossTenantGroupSyncInbound.java @@ -0,0 +1,124 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CrossTenantGroupSyncInbound implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link CrossTenantGroupSyncInbound} and sets the default values. + */ + public CrossTenantGroupSyncInbound() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CrossTenantGroupSyncInbound} + */ + @jakarta.annotation.Nonnull + public static CrossTenantGroupSyncInbound createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CrossTenantGroupSyncInbound(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("isSyncAllowed", (n) -> { this.setIsSyncAllowed(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the isSyncAllowed property value. The isSyncAllowed property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsSyncAllowed() { + return this.backingStore.get("isSyncAllowed"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("isSyncAllowed", this.getIsSyncAllowed()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the isSyncAllowed property value. The isSyncAllowed property + * @param value Value to set for the isSyncAllowed property. + */ + public void setIsSyncAllowed(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isSyncAllowed", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CrossTenantIdentitySyncPolicyPartner.java b/src/main/java/com/microsoft/graph/beta/generated/models/CrossTenantIdentitySyncPolicyPartner.java index 45acc7a7683..f8ec0c94a5b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CrossTenantIdentitySyncPolicyPartner.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CrossTenantIdentitySyncPolicyPartner.java @@ -50,10 +50,19 @@ public Map> getFieldDeserializers final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); deserializerMap.put("externalCloudAuthorizedApplicationId", (n) -> { this.setExternalCloudAuthorizedApplicationId(n.getStringValue()); }); + deserializerMap.put("groupSyncInbound", (n) -> { this.setGroupSyncInbound(n.getObjectValue(CrossTenantGroupSyncInbound::createFromDiscriminatorValue)); }); deserializerMap.put("tenantId", (n) -> { this.setTenantId(n.getStringValue()); }); deserializerMap.put("userSyncInbound", (n) -> { this.setUserSyncInbound(n.getObjectValue(CrossTenantUserSyncInbound::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the groupSyncInbound property value. The groupSyncInbound property + * @return a {@link CrossTenantGroupSyncInbound} + */ + @jakarta.annotation.Nullable + public CrossTenantGroupSyncInbound getGroupSyncInbound() { + return this.backingStore.get("groupSyncInbound"); + } /** * Gets the tenantId property value. Tenant identifier for the partner Microsoft Entra organization. Read-only. * @return a {@link String} @@ -79,6 +88,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ super.serialize(writer); writer.writeStringValue("displayName", this.getDisplayName()); writer.writeStringValue("externalCloudAuthorizedApplicationId", this.getExternalCloudAuthorizedApplicationId()); + writer.writeObjectValue("groupSyncInbound", this.getGroupSyncInbound()); writer.writeStringValue("tenantId", this.getTenantId()); writer.writeObjectValue("userSyncInbound", this.getUserSyncInbound()); } @@ -96,6 +106,13 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) { public void setExternalCloudAuthorizedApplicationId(@jakarta.annotation.Nullable final String value) { this.backingStore.set("externalCloudAuthorizedApplicationId", value); } + /** + * Sets the groupSyncInbound property value. The groupSyncInbound property + * @param value Value to set for the groupSyncInbound property. + */ + public void setGroupSyncInbound(@jakarta.annotation.Nullable final CrossTenantGroupSyncInbound value) { + this.backingStore.set("groupSyncInbound", value); + } /** * Sets the tenantId property value. Tenant identifier for the partner Microsoft Entra organization. Read-only. * @param value Value to set for the tenantId property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CsaStarLevel.java b/src/main/java/com/microsoft/graph/beta/generated/models/CsaStarLevel.java new file mode 100644 index 00000000000..6e6f9ac91c2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CsaStarLevel.java @@ -0,0 +1,37 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum CsaStarLevel implements ValuedEnum { + None("none"), + Attestation("attestation"), + Certification("certification"), + ContinuousMonitoring("continuousMonitoring"), + CStarAssessment("cStarAssessment"), + SelfAssessment("selfAssessment"), + NotSupported("notSupported"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + CsaStarLevel(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static CsaStarLevel forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "attestation": return Attestation; + case "certification": return Certification; + case "continuousMonitoring": return ContinuousMonitoring; + case "cStarAssessment": return CStarAssessment; + case "selfAssessment": return SelfAssessment; + case "notSupported": return NotSupported; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadSession.java b/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadSession.java deleted file mode 100644 index 88abd1eb3aa..00000000000 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadSession.java +++ /dev/null @@ -1,198 +0,0 @@ -package com.microsoft.graph.beta.models; - -import com.microsoft.kiota.serialization.Parsable; -import com.microsoft.kiota.serialization.ParseNode; -import com.microsoft.kiota.serialization.SerializationWriter; -import java.time.OffsetDateTime; -import java.util.HashMap; -import java.util.Map; -import java.util.Objects; -@jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSession extends Entity implements Parsable { - /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSession} and sets the default values. - */ - public CustomDataProvidedResourceUploadSession() { - super(); - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link CustomDataProvidedResourceUploadSession} - */ - @jakarta.annotation.Nonnull - public static CustomDataProvidedResourceUploadSession createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { - Objects.requireNonNull(parseNode); - return new CustomDataProvidedResourceUploadSession(); - } - /** - * Gets the createdDateTime property value. The createdDateTime property - * @return a {@link OffsetDateTime} - */ - @jakarta.annotation.Nullable - public OffsetDateTime getCreatedDateTime() { - return this.backingStore.get("createdDateTime"); - } - /** - * Gets the data property value. The data property - * @return a {@link CustomExtensionData} - */ - @jakarta.annotation.Nullable - public CustomExtensionData getData() { - return this.backingStore.get("data"); - } - /** - * Gets the expirationDateTime property value. The expirationDateTime property - * @return a {@link OffsetDateTime} - */ - @jakarta.annotation.Nullable - public OffsetDateTime getExpirationDateTime() { - return this.backingStore.get("expirationDateTime"); - } - /** - * The deserialization information for the current model - * @return a {@link Map>} - */ - @jakarta.annotation.Nonnull - public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); - deserializerMap.put("data", (n) -> { this.setData(n.getObjectValue(CustomExtensionData::createFromDiscriminatorValue)); }); - deserializerMap.put("expirationDateTime", (n) -> { this.setExpirationDateTime(n.getOffsetDateTimeValue()); }); - deserializerMap.put("files", (n) -> { this.setFiles(n.getCollectionOfObjectValues(CustomDataProvidedResourceFile::createFromDiscriminatorValue)); }); - deserializerMap.put("isUploadDone", (n) -> { this.setIsUploadDone(n.getBooleanValue()); }); - deserializerMap.put("source", (n) -> { this.setSource(n.getStringValue()); }); - deserializerMap.put("stats", (n) -> { this.setStats(n.getObjectValue(CustomDataProvidedResourceUploadStats::createFromDiscriminatorValue)); }); - deserializerMap.put("status", (n) -> { this.setStatus(n.getEnumValue(CustomDataProvidedResourceUploadStatus::forValue)); }); - deserializerMap.put("type", (n) -> { this.setType(n.getStringValue()); }); - return deserializerMap; - } - /** - * Gets the files property value. The files property - * @return a {@link java.util.List} - */ - @jakarta.annotation.Nullable - public java.util.List getFiles() { - return this.backingStore.get("files"); - } - /** - * Gets the isUploadDone property value. The isUploadDone property - * @return a {@link Boolean} - */ - @jakarta.annotation.Nullable - public Boolean getIsUploadDone() { - return this.backingStore.get("isUploadDone"); - } - /** - * Gets the source property value. The source property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getSource() { - return this.backingStore.get("source"); - } - /** - * Gets the stats property value. The stats property - * @return a {@link CustomDataProvidedResourceUploadStats} - */ - @jakarta.annotation.Nullable - public CustomDataProvidedResourceUploadStats getStats() { - return this.backingStore.get("stats"); - } - /** - * Gets the status property value. The status property - * @return a {@link CustomDataProvidedResourceUploadStatus} - */ - @jakarta.annotation.Nullable - public CustomDataProvidedResourceUploadStatus getStatus() { - return this.backingStore.get("status"); - } - /** - * Gets the type property value. The type property - * @return a {@link String} - */ - @jakarta.annotation.Nullable - public String getType() { - return this.backingStore.get("type"); - } - /** - * Serializes information the current object - * @param writer Serialization writer to use to serialize this model - */ - public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { - Objects.requireNonNull(writer); - super.serialize(writer); - writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); - writer.writeObjectValue("data", this.getData()); - writer.writeOffsetDateTimeValue("expirationDateTime", this.getExpirationDateTime()); - writer.writeCollectionOfObjectValues("files", this.getFiles()); - writer.writeBooleanValue("isUploadDone", this.getIsUploadDone()); - writer.writeStringValue("source", this.getSource()); - writer.writeObjectValue("stats", this.getStats()); - writer.writeEnumValue("status", this.getStatus()); - writer.writeStringValue("type", this.getType()); - } - /** - * Sets the createdDateTime property value. The createdDateTime property - * @param value Value to set for the createdDateTime property. - */ - public void setCreatedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { - this.backingStore.set("createdDateTime", value); - } - /** - * Sets the data property value. The data property - * @param value Value to set for the data property. - */ - public void setData(@jakarta.annotation.Nullable final CustomExtensionData value) { - this.backingStore.set("data", value); - } - /** - * Sets the expirationDateTime property value. The expirationDateTime property - * @param value Value to set for the expirationDateTime property. - */ - public void setExpirationDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { - this.backingStore.set("expirationDateTime", value); - } - /** - * Sets the files property value. The files property - * @param value Value to set for the files property. - */ - public void setFiles(@jakarta.annotation.Nullable final java.util.List value) { - this.backingStore.set("files", value); - } - /** - * Sets the isUploadDone property value. The isUploadDone property - * @param value Value to set for the isUploadDone property. - */ - public void setIsUploadDone(@jakarta.annotation.Nullable final Boolean value) { - this.backingStore.set("isUploadDone", value); - } - /** - * Sets the source property value. The source property - * @param value Value to set for the source property. - */ - public void setSource(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("source", value); - } - /** - * Sets the stats property value. The stats property - * @param value Value to set for the stats property. - */ - public void setStats(@jakarta.annotation.Nullable final CustomDataProvidedResourceUploadStats value) { - this.backingStore.set("stats", value); - } - /** - * Sets the status property value. The status property - * @param value Value to set for the status property. - */ - public void setStatus(@jakarta.annotation.Nullable final CustomDataProvidedResourceUploadStatus value) { - this.backingStore.set("status", value); - } - /** - * Sets the type property value. The type property - * @param value Value to set for the type property. - */ - public void setType(@jakarta.annotation.Nullable final String value) { - this.backingStore.set("type", value); - } -} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomUsernameSignInIdentifier.java b/src/main/java/com/microsoft/graph/beta/generated/models/CustomUsernameSignInIdentifier.java new file mode 100644 index 00000000000..be1ec566dbd --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/CustomUsernameSignInIdentifier.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CustomUsernameSignInIdentifier extends SignInIdentifierBase implements Parsable { + /** + * Instantiates a new {@link CustomUsernameSignInIdentifier} and sets the default values. + */ + public CustomUsernameSignInIdentifier() { + super(); + this.setOdataType("#microsoft.graph.customUsernameSignInIdentifier"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link CustomUsernameSignInIdentifier} + */ + @jakarta.annotation.Nonnull + public static CustomUsernameSignInIdentifier createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new CustomUsernameSignInIdentifier(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("validationRegEx", (n) -> { this.setValidationRegEx(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the validationRegEx property value. The validationRegEx property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getValidationRegEx() { + return this.backingStore.get("validationRegEx"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("validationRegEx", this.getValidationRegEx()); + } + /** + * Sets the validationRegEx property value. The validationRegEx property + * @param value Value to set for the validationRegEx property. + */ + public void setValidationRegEx(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("validationRegEx", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DataProtection.java b/src/main/java/com/microsoft/graph/beta/generated/models/DataProtection.java new file mode 100644 index 00000000000..28dfcdf5ee2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DataProtection.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum DataProtection implements ValuedEnum { + None("none"), + ImpactAssessments("impactAssessments"), + Officers("officers"), + SecureCrossBorderDataTransfer("secureCrossBorderDataTransfer"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + DataProtection(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static DataProtection forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "impactAssessments": return ImpactAssessments; + case "officers": return Officers; + case "secureCrossBorderDataTransfer": return SecureCrossBorderDataTransfer; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DataRetentionLevel.java b/src/main/java/com/microsoft/graph/beta/generated/models/DataRetentionLevel.java new file mode 100644 index 00000000000..066c7cd4c5b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DataRetentionLevel.java @@ -0,0 +1,37 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum DataRetentionLevel implements ValuedEnum { + None("none"), + DataRetained("dataRetained"), + DeletedImmediately("deletedImmediately"), + DeletedWithin1Month("deletedWithin1Month"), + DeletedWithin2Weeks("deletedWithin2Weeks"), + DeletedWithin3Months("deletedWithin3Months"), + DeletedWithinMoreThan3Months("deletedWithinMoreThan3Months"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + DataRetentionLevel(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static DataRetentionLevel forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "dataRetained": return DataRetained; + case "deletedImmediately": return DeletedImmediately; + case "deletedWithin1Month": return DeletedWithin1Month; + case "deletedWithin2Weeks": return DeletedWithin2Weeks; + case "deletedWithin3Months": return DeletedWithin3Months; + case "deletedWithinMoreThan3Months": return DeletedWithinMoreThan3Months; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/DeskCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/DeskCollectionResponse.java new file mode 100644 index 00000000000..37837ae5743 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/DeskCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DeskCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link DeskCollectionResponse} and sets the default values. + */ + public DeskCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DeskCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static DeskCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DeskCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(Desk::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/EmailSignInIdentifier.java b/src/main/java/com/microsoft/graph/beta/generated/models/EmailSignInIdentifier.java new file mode 100644 index 00000000000..bcb2d040be8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/EmailSignInIdentifier.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EmailSignInIdentifier extends SignInIdentifierBase implements Parsable { + /** + * Instantiates a new {@link EmailSignInIdentifier} and sets the default values. + */ + public EmailSignInIdentifier() { + super(); + this.setOdataType("#microsoft.graph.emailSignInIdentifier"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link EmailSignInIdentifier} + */ + @jakarta.annotation.Nonnull + public static EmailSignInIdentifier createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new EmailSignInIdentifier(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java b/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java index f82277a70dc..2af1a2408df 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Entity.java @@ -5,17 +5,19 @@ import com.microsoft.graph.beta.models.callrecords.Participant; import com.microsoft.graph.beta.models.callrecords.ParticipantBase; import com.microsoft.graph.beta.models.callrecords.Segment; +import com.microsoft.graph.beta.models.callrecords.Session; import com.microsoft.graph.beta.models.cloudlicensing.UsageRight; import com.microsoft.graph.beta.models.devicemanagement.AlertRecord; import com.microsoft.graph.beta.models.devicemanagement.AlertRule; import com.microsoft.graph.beta.models.devicemanagement.Monitoring; import com.microsoft.graph.beta.models.ediscovery.AddToReviewSetOperation; +import com.microsoft.graph.beta.models.ediscovery.CaseEscaped; import com.microsoft.graph.beta.models.ediscovery.CaseExportOperation; import com.microsoft.graph.beta.models.ediscovery.CaseHoldOperation; import com.microsoft.graph.beta.models.ediscovery.CaseIndexOperation; import com.microsoft.graph.beta.models.ediscovery.CaseSettings; import com.microsoft.graph.beta.models.ediscovery.Custodian; -import com.microsoft.graph.beta.models.ediscovery.DataSource; +import com.microsoft.graph.beta.models.ediscovery.DataSourceContainer; import com.microsoft.graph.beta.models.ediscovery.Ediscoveryroot; import com.microsoft.graph.beta.models.ediscovery.EstimateStatisticsOperation; import com.microsoft.graph.beta.models.ediscovery.LegalHold; @@ -24,6 +26,7 @@ import com.microsoft.graph.beta.models.ediscovery.ReviewSet; import com.microsoft.graph.beta.models.ediscovery.ReviewSetQuery; import com.microsoft.graph.beta.models.ediscovery.SourceCollection; +import com.microsoft.graph.beta.models.ediscovery.Tag; import com.microsoft.graph.beta.models.ediscovery.TagOperation; import com.microsoft.graph.beta.models.externalconnectors.ConnectionOperation; import com.microsoft.graph.beta.models.externalconnectors.ConnectionQuota; @@ -185,7 +188,6 @@ import com.microsoft.graph.beta.models.security.AuditLogRecord; import com.microsoft.graph.beta.models.security.AuthorityTemplate; import com.microsoft.graph.beta.models.security.AutoAuditingConfiguration; -import com.microsoft.graph.beta.models.security.CaseEscaped; import com.microsoft.graph.beta.models.security.CaseOperation; import com.microsoft.graph.beta.models.security.CasesRoot; import com.microsoft.graph.beta.models.security.CategoryTemplate; @@ -195,7 +197,7 @@ import com.microsoft.graph.beta.models.security.DataDiscoveryReport; import com.microsoft.graph.beta.models.security.DataDiscoveryRoot; import com.microsoft.graph.beta.models.security.DataSet; -import com.microsoft.graph.beta.models.security.DataSourceContainer; +import com.microsoft.graph.beta.models.security.DataSource; import com.microsoft.graph.beta.models.security.DepartmentTemplate; import com.microsoft.graph.beta.models.security.DetectionRule; import com.microsoft.graph.beta.models.security.DiscoveredCloudAppDetail; @@ -266,7 +268,6 @@ import com.microsoft.graph.beta.models.security.Security; import com.microsoft.graph.beta.models.security.securitycopilot.Evaluation; import com.microsoft.graph.beta.models.security.securitycopilot.Prompt; -import com.microsoft.graph.beta.models.security.securitycopilot.Session; import com.microsoft.graph.beta.models.security.securitycopilot.Workspace; import com.microsoft.graph.beta.models.security.SensitivityLabel; import com.microsoft.graph.beta.models.security.Sensor; @@ -277,7 +278,6 @@ import com.microsoft.graph.beta.models.security.SslCertificate; import com.microsoft.graph.beta.models.security.SubcategoryTemplate; import com.microsoft.graph.beta.models.security.Subdomain; -import com.microsoft.graph.beta.models.security.Tag; import com.microsoft.graph.beta.models.security.ThreatIntelligence; import com.microsoft.graph.beta.models.security.ThreatSubmission; import com.microsoft.graph.beta.models.security.ThreatSubmissionRoot; @@ -440,7 +440,9 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.adminWindowsUpdates": return new AdminWindowsUpdates(); case "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState": return new AdvancedThreatProtectionOnboardingDeviceSettingState(); case "#microsoft.graph.advancedThreatProtectionOnboardingStateSummary": return new AdvancedThreatProtectionOnboardingStateSummary(); + case "#microsoft.graph.agent": return new Agent(); case "#microsoft.graph.agentIdentity": return new AgentIdentity(); + case "#microsoft.graph.agentRiskDetection": return new AgentRiskDetection(); case "#microsoft.graph.agreement": return new Agreement(); case "#microsoft.graph.agreementAcceptance": return new AgreementAcceptance(); case "#microsoft.graph.agreementFile": return new AgreementFile(); @@ -453,8 +455,11 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.aiUser": return new AiUser(); case "#microsoft.graph.akamaiWebApplicationFirewallProvider": return new AkamaiWebApplicationFirewallProvider(); case "#microsoft.graph.alert": return new Alert(); + case "#microsoft.graph.allDrivesBackup": return new AllDrivesBackup(); + case "#microsoft.graph.allMailboxesBackup": return new AllMailboxesBackup(); case "#microsoft.graph.allowedDataLocation": return new AllowedDataLocation(); case "#microsoft.graph.allowedValue": return new AllowedValue(); + case "#microsoft.graph.allSitesBackup": return new AllSitesBackup(); case "#microsoft.graph.androidCertificateProfileBase": return new AndroidCertificateProfileBase(); case "#microsoft.graph.androidCompliancePolicy": return new AndroidCompliancePolicy(); case "#microsoft.graph.androidCustomConfiguration": return new AndroidCustomConfiguration(); @@ -658,6 +663,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.browserSharedCookie": return new BrowserSharedCookie(); case "#microsoft.graph.browserSite": return new BrowserSite(); case "#microsoft.graph.browserSiteList": return new BrowserSiteList(); + case "#microsoft.graph.browseSessionBase": return new BrowseSessionBase(); case "#microsoft.graph.building": return new Building(); case "#microsoft.graph.buildingMap": return new BuildingMap(); case "#microsoft.graph.builtInIdentityProvider": return new BuiltInIdentityProvider(); @@ -746,6 +752,7 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.cloudPcOrganizationSettings": return new CloudPcOrganizationSettings(); case "#microsoft.graph.cloudPcProvisioningPolicy": return new CloudPcProvisioningPolicy(); case "#microsoft.graph.cloudPcProvisioningPolicyAssignment": return new CloudPcProvisioningPolicyAssignment(); + case "#microsoft.graph.cloudPcReport": return new CloudPcReport(); case "#microsoft.graph.cloudPcReports": return new CloudPcReports(); case "#microsoft.graph.cloudPcServicePlan": return new CloudPcServicePlan(); case "#microsoft.graph.cloudPcSnapshot": return new CloudPcSnapshot(); @@ -787,9 +794,12 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.conversationMember": return new ConversationMember(); case "#microsoft.graph.conversationThread": return new ConversationThread(); case "#microsoft.graph.copilotAdmin": return new CopilotAdmin(); + case "#microsoft.graph.copilotAdminCatalog": return new CopilotAdminCatalog(); case "#microsoft.graph.copilotAdminLimitedMode": return new CopilotAdminLimitedMode(); case "#microsoft.graph.copilotAdminSetting": return new CopilotAdminSetting(); case "#microsoft.graph.copilotCommunicationsRoot": return new CopilotCommunicationsRoot(); + case "#microsoft.graph.copilotPackage": return new CopilotPackage(); + case "#microsoft.graph.copilotPackageDetail": return new CopilotPackageDetail(); case "#microsoft.graph.copilotPeopleAdminSetting": return new CopilotPeopleAdminSetting(); case "#microsoft.graph.copilotSetting": return new CopilotSetting(); case "#microsoft.graph.corsConfiguration_v2": return new CorsConfigurationV2(); @@ -803,7 +813,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.customAuthenticationExtension": return new CustomAuthenticationExtension(); case "#microsoft.graph.customCalloutExtension": return new CustomCalloutExtension(); case "#microsoft.graph.customClaimsPolicy": return new CustomClaimsPolicy(); - case "#microsoft.graph.customDataProvidedResourceUploadSession": return new CustomDataProvidedResourceUploadSession(); case "#microsoft.graph.customExtensionHandler": return new CustomExtensionHandler(); case "#microsoft.graph.customExtensionStageSetting": return new CustomExtensionStageSetting(); case "#microsoft.graph.customSecurityAttributeAudit": return new CustomSecurityAttributeAudit(); @@ -884,15 +893,6 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull case "#microsoft.graph.deviceCustomAttributeShellScript": return new DeviceCustomAttributeShellScript(); case "#microsoft.graph.deviceEnrollmentConfiguration": return new DeviceEnrollmentConfiguration(); case "#microsoft.graph.deviceEnrollmentLimitConfiguration": return new DeviceEnrollmentLimitConfiguration(); - case "#microsoft.graph.deviceEnrollmentNotificationConfiguration": return new DeviceEnrollmentNotificationConfiguration(); - case "#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration": return new DeviceEnrollmentPlatformRestrictionConfiguration(); - case "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration": return new DeviceEnrollmentPlatformRestrictionsConfiguration(); - case "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration": return new DeviceEnrollmentWindowsHelloForBusinessConfiguration(); - case "#microsoft.graph.deviceHealthScript": return new DeviceHealthScript(); - case "#microsoft.graph.deviceHealthScriptAssignment": return new DeviceHealthScriptAssignment(); - case "#microsoft.graph.deviceHealthScriptDeviceState": return new DeviceHealthScriptDeviceState(); - case "#microsoft.graph.deviceHealthScriptRunSummary": return new DeviceHealthScriptRunSummary(); - case "#microsoft.graph.deviceInstallState": return new DeviceInstallState(); } return null; } @@ -904,6 +904,15 @@ private static Entity createFromDiscriminatorValue_0(@jakarta.annotation.Nonnull @jakarta.annotation.Nonnull private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull final String discriminatorValue) { switch (discriminatorValue) { + case "#microsoft.graph.deviceEnrollmentNotificationConfiguration": return new DeviceEnrollmentNotificationConfiguration(); + case "#microsoft.graph.deviceEnrollmentPlatformRestrictionConfiguration": return new DeviceEnrollmentPlatformRestrictionConfiguration(); + case "#microsoft.graph.deviceEnrollmentPlatformRestrictionsConfiguration": return new DeviceEnrollmentPlatformRestrictionsConfiguration(); + case "#microsoft.graph.deviceEnrollmentWindowsHelloForBusinessConfiguration": return new DeviceEnrollmentWindowsHelloForBusinessConfiguration(); + case "#microsoft.graph.deviceHealthScript": return new DeviceHealthScript(); + case "#microsoft.graph.deviceHealthScriptAssignment": return new DeviceHealthScriptAssignment(); + case "#microsoft.graph.deviceHealthScriptDeviceState": return new DeviceHealthScriptDeviceState(); + case "#microsoft.graph.deviceHealthScriptRunSummary": return new DeviceHealthScriptRunSummary(); + case "#microsoft.graph.deviceInstallState": return new DeviceInstallState(); case "#microsoft.graph.deviceLocalCredentialInfo": return new DeviceLocalCredentialInfo(); case "#microsoft.graph.deviceLogCollectionResponse": return new DeviceLogCollectionResponse(); case "#microsoft.graph.deviceManagement": return new DeviceManagement(); @@ -1157,6 +1166,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.focusActivityStatistics": return new FocusActivityStatistics(); case "#microsoft.graph.footprintMap": return new FootprintMap(); case "#microsoft.graph.fraudProtectionProvider": return new FraudProtectionProvider(); + case "#microsoft.graph.fullServiceBackupBase": return new FullServiceBackupBase(); case "#microsoft.graph.gcpAuthorizationSystem": return new GcpAuthorizationSystem(); case "#microsoft.graph.gcpAuthorizationSystemResource": return new GcpAuthorizationSystemResource(); case "#microsoft.graph.gcpAuthorizationSystemTypeAction": return new GcpAuthorizationSystemTypeAction(); @@ -1176,7 +1186,10 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.governanceRoleDefinition": return new GovernanceRoleDefinition(); case "#microsoft.graph.governanceRoleSetting": return new GovernanceRoleSetting(); case "#microsoft.graph.governanceSubject": return new GovernanceSubject(); + case "#microsoft.graph.granularDriveRestoreArtifact": return new GranularDriveRestoreArtifact(); case "#microsoft.graph.granularMailboxRestoreArtifact": return new GranularMailboxRestoreArtifact(); + case "#microsoft.graph.granularRestoreArtifactBase": return new GranularRestoreArtifactBase(); + case "#microsoft.graph.granularSiteRestoreArtifact": return new GranularSiteRestoreArtifact(); case "#microsoft.graph.group": return new Group(); case "#microsoft.graph.groupLifecyclePolicy": return new GroupLifecyclePolicy(); case "#microsoft.graph.groupPolicyCategory": return new GroupPolicyCategory(); @@ -1247,6 +1260,7 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.identityUserFlow": return new IdentityUserFlow(); case "#microsoft.graph.identityUserFlowAttribute": return new IdentityUserFlowAttribute(); case "#microsoft.graph.identityUserFlowAttributeAssignment": return new IdentityUserFlowAttributeAssignment(); + case "#microsoft.graph.identityVerifiedIdRoot": return new IdentityVerifiedIdRoot(); case "#microsoft.graph.impactedResource": return new ImpactedResource(); case "#microsoft.graph.importedAppleDeviceIdentity": return new ImportedAppleDeviceIdentity(); case "#microsoft.graph.importedAppleDeviceIdentityResult": return new ImportedAppleDeviceIdentityResult(); @@ -1390,6 +1404,17 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.macOSGeneralDeviceConfiguration": return new MacOSGeneralDeviceConfiguration(); case "#microsoft.graph.macOSImportedPFXCertificateProfile": return new MacOSImportedPFXCertificateProfile(); case "#microsoft.graph.macOSLobApp": return new MacOSLobApp(); + } + return null; + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param discriminatorValue Discriminator value from the payload + * @return a {@link Entity} + */ + @jakarta.annotation.Nonnull + private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull final String discriminatorValue) { + switch (discriminatorValue) { case "#microsoft.graph.macOSMicrosoftDefenderApp": return new MacOSMicrosoftDefenderApp(); case "#microsoft.graph.macOSMicrosoftEdgeApp": return new MacOSMicrosoftEdgeApp(); case "#microsoft.graph.macOSOfficeSuiteApp": return new MacOSOfficeSuiteApp(); @@ -1404,17 +1429,6 @@ private static Entity createFromDiscriminatorValue_1(@jakarta.annotation.Nonnull case "#microsoft.graph.macOSVpnConfiguration": return new MacOSVpnConfiguration(); case "#microsoft.graph.macOsVppApp": return new MacOsVppApp(); case "#microsoft.graph.macOsVppAppAssignedLicense": return new MacOsVppAppAssignedLicense(); - } - return null; - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param discriminatorValue Discriminator value from the payload - * @return a {@link Entity} - */ - @jakarta.annotation.Nonnull - private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull final String discriminatorValue) { - switch (discriminatorValue) { case "#microsoft.graph.macOSWebClip": return new MacOSWebClip(); case "#microsoft.graph.macOSWiFiConfiguration": return new MacOSWiFiConfiguration(); case "#microsoft.graph.macOSWiredNetworkConfiguration": return new MacOSWiredNetworkConfiguration(); @@ -1639,6 +1653,7 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.onAttributeCollectionSubmitCustomExtension": return new OnAttributeCollectionSubmitCustomExtension(); case "#microsoft.graph.onAttributeCollectionSubmitListener": return new OnAttributeCollectionSubmitListener(); case "#microsoft.graph.onAuthenticationMethodLoadStartListener": return new OnAuthenticationMethodLoadStartListener(); + case "#microsoft.graph.oneDriveForBusinessBrowseSession": return new OneDriveForBusinessBrowseSession(); case "#microsoft.graph.oneDriveForBusinessProtectionPolicy": return new OneDriveForBusinessProtectionPolicy(); case "#microsoft.graph.oneDriveForBusinessRestoreSession": return new OneDriveForBusinessRestoreSession(); case "#microsoft.graph.onEmailOtpSendListener": return new OnEmailOtpSendListener(); @@ -1721,6 +1736,7 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.partners.billing.unbilledReconciliation": return new UnbilledReconciliation(); case "#microsoft.graph.partners.billing.unbilledUsage": return new UnbilledUsage(); case "#microsoft.graph.passkeyAuthenticationMethodTarget": return new PasskeyAuthenticationMethodTarget(); + case "#microsoft.graph.passkeyProfile": return new PasskeyProfile(); case "#microsoft.graph.passwordAuthenticationMethod": return new PasswordAuthenticationMethod(); case "#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod": return new PasswordlessMicrosoftAuthenticatorAuthenticationMethod(); case "#microsoft.graph.payload": return new Payload(); @@ -1889,12 +1905,27 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.restrictedAppsViolation": return new RestrictedAppsViolation(); case "#microsoft.graph.richLongRunningOperation": return new RichLongRunningOperation(); case "#microsoft.graph.riskDetection": return new RiskDetection(); + case "#microsoft.graph.riskyAgent": return new RiskyAgent(); + case "#microsoft.graph.riskyAgentIdentity": return new RiskyAgentIdentity(); + case "#microsoft.graph.riskyAgentIdentityBlueprintPrincipal": return new RiskyAgentIdentityBlueprintPrincipal(); + case "#microsoft.graph.riskyAgentUser": return new RiskyAgentUser(); case "#microsoft.graph.riskyServicePrincipal": return new RiskyServicePrincipal(); case "#microsoft.graph.riskyServicePrincipalHistoryItem": return new RiskyServicePrincipalHistoryItem(); case "#microsoft.graph.riskyUser": return new RiskyUser(); case "#microsoft.graph.riskyUserHistoryItem": return new RiskyUserHistoryItem(); case "#microsoft.graph.roleAssignment": return new RoleAssignment(); case "#microsoft.graph.roleDefinition": return new RoleDefinition(); + } + return null; + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param discriminatorValue Discriminator value from the payload + * @return a {@link Entity} + */ + @jakarta.annotation.Nonnull + private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull final String discriminatorValue) { + switch (discriminatorValue) { case "#microsoft.graph.roleManagementAlert": return new RoleManagementAlert(); case "#microsoft.graph.rolesAssignedOutsidePrivilegedIdentityManagementAlertConfiguration": return new RolesAssignedOutsidePrivilegedIdentityManagementAlertConfiguration(); case "#microsoft.graph.rolesAssignedOutsidePrivilegedIdentityManagementAlertIncident": return new RolesAssignedOutsidePrivilegedIdentityManagementAlertIncident(); @@ -1915,17 +1946,6 @@ private static Entity createFromDiscriminatorValue_2(@jakarta.annotation.Nonnull case "#microsoft.graph.schema": return new Schema(); case "#microsoft.graph.schemaExtension": return new SchemaExtension(); case "#microsoft.graph.scopedRoleMembership": return new ScopedRoleMembership(); - } - return null; - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param discriminatorValue Discriminator value from the payload - * @return a {@link Entity} - */ - @jakarta.annotation.Nonnull - private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull final String discriminatorValue) { - switch (discriminatorValue) { case "#microsoft.graph.search.acronym": return new Acronym(); case "#microsoft.graph.search.bookmark": return new Bookmark(); case "#microsoft.graph.search.qna": return new Qna(); @@ -2104,6 +2124,7 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.sharedPCConfiguration": return new SharedPCConfiguration(); case "#microsoft.graph.sharedWithChannelTeamInfo": return new SharedWithChannelTeamInfo(); case "#microsoft.graph.sharepoint": return new Sharepoint(); + case "#microsoft.graph.sharePointBrowseSession": return new SharePointBrowseSession(); case "#microsoft.graph.sharePointGroup": return new SharePointGroup(); case "#microsoft.graph.sharePointGroupMember": return new SharePointGroupMember(); case "#microsoft.graph.sharePointMigrationEvent": return new SharePointMigrationEvent(); @@ -2379,6 +2400,9 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.userTeamwork": return new UserTeamwork(); case "#microsoft.graph.userVirtualEventsRoot": return new UserVirtualEventsRoot(); case "#microsoft.graph.uxSetting": return new UxSetting(); + case "#microsoft.graph.verifiableCredentialAuthenticationMethodTarget": return new VerifiableCredentialAuthenticationMethodTarget(); + case "#microsoft.graph.verifiableCredentialsAuthenticationMethodConfiguration": return new VerifiableCredentialsAuthenticationMethodConfiguration(); + case "#microsoft.graph.verifiedIdProfile": return new VerifiedIdProfile(); case "#microsoft.graph.verticalSection": return new VerticalSection(); case "#microsoft.graph.videoNewsLinkPage": return new VideoNewsLinkPage(); case "#microsoft.graph.virtualEndpoint": return new VirtualEndpoint(); @@ -2402,6 +2426,17 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.vppToken": return new VppToken(); case "#microsoft.graph.vulnerableManagedDevice": return new VulnerableManagedDevice(); case "#microsoft.graph.webAccount": return new WebAccount(); + } + return null; + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param discriminatorValue Discriminator value from the payload + * @return a {@link Entity} + */ + @jakarta.annotation.Nonnull + private static Entity createFromDiscriminatorValue_4(@jakarta.annotation.Nonnull final String discriminatorValue) { + switch (discriminatorValue) { case "#microsoft.graph.webApp": return new WebApp(); case "#microsoft.graph.webApplicationFirewallProvider": return new WebApplicationFirewallProvider(); case "#microsoft.graph.webApplicationFirewallVerificationModel": return new WebApplicationFirewallVerificationModel(); @@ -2426,17 +2461,6 @@ private static Entity createFromDiscriminatorValue_3(@jakarta.annotation.Nonnull case "#microsoft.graph.windows10ImportedPFXCertificateProfile": return new Windows10ImportedPFXCertificateProfile(); case "#microsoft.graph.windows10MobileCompliancePolicy": return new Windows10MobileCompliancePolicy(); case "#microsoft.graph.windows10NetworkBoundaryConfiguration": return new Windows10NetworkBoundaryConfiguration(); - } - return null; - } - /** - * Creates a new instance of the appropriate class based on discriminator value - * @param discriminatorValue Discriminator value from the payload - * @return a {@link Entity} - */ - @jakarta.annotation.Nonnull - private static Entity createFromDiscriminatorValue_4(@jakarta.annotation.Nonnull final String discriminatorValue) { - switch (discriminatorValue) { case "#microsoft.graph.windows10PFXImportCertificateProfile": return new Windows10PFXImportCertificateProfile(); case "#microsoft.graph.windows10PkcsCertificateProfile": return new Windows10PkcsCertificateProfile(); case "#microsoft.graph.windows10SecureAssessmentConfiguration": return new Windows10SecureAssessmentConfiguration(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FaceCheckConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/FaceCheckConfiguration.java new file mode 100644 index 00000000000..da97a0c8ff9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FaceCheckConfiguration.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FaceCheckConfiguration implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link FaceCheckConfiguration} and sets the default values. + */ + public FaceCheckConfiguration() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FaceCheckConfiguration} + */ + @jakarta.annotation.Nonnull + public static FaceCheckConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new FaceCheckConfiguration(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("isEnabled", (n) -> { this.setIsEnabled(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("sourcePhotoClaimName", (n) -> { this.setSourcePhotoClaimName(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the isEnabled property value. Defines if Face Check is required. Currently must always be true. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsEnabled() { + return this.backingStore.get("isEnabled"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the sourcePhotoClaimName property value. The sourcePhotoClaimName property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSourcePhotoClaimName() { + return this.backingStore.get("sourcePhotoClaimName"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("isEnabled", this.getIsEnabled()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("sourcePhotoClaimName", this.getSourcePhotoClaimName()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the isEnabled property value. Defines if Face Check is required. Currently must always be true. + * @param value Value to set for the isEnabled property. + */ + public void setIsEnabled(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isEnabled", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the sourcePhotoClaimName property value. The sourcePhotoClaimName property + * @param value Value to set for the sourcePhotoClaimName property. + */ + public void setSourcePhotoClaimName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("sourcePhotoClaimName", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FedRampLevel.java b/src/main/java/com/microsoft/graph/beta/generated/models/FedRampLevel.java new file mode 100644 index 00000000000..f93cb7060f5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FedRampLevel.java @@ -0,0 +1,35 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum FedRampLevel implements ValuedEnum { + None("none"), + High("high"), + LiSaas("liSaas"), + Low("low"), + Moderate("moderate"), + NotSupported("notSupported"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + FedRampLevel(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static FedRampLevel forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "high": return High; + case "liSaas": return LiSaas; + case "low": return Low; + case "moderate": return Moderate; + case "notSupported": return NotSupported; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Fido2AuthenticationMethod.java b/src/main/java/com/microsoft/graph/beta/generated/models/Fido2AuthenticationMethod.java index c09cb239b31..1abccbf550a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Fido2AuthenticationMethod.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Fido2AuthenticationMethod.java @@ -69,6 +69,7 @@ public Map> getFieldDeserializers deserializerMap.put("attestationLevel", (n) -> { this.setAttestationLevel(n.getEnumValue(AttestationLevel::forValue)); }); deserializerMap.put("displayName", (n) -> { this.setDisplayName(n.getStringValue()); }); deserializerMap.put("model", (n) -> { this.setModel(n.getStringValue()); }); + deserializerMap.put("passkeyType", (n) -> { this.setPasskeyType(n.getEnumValue(PasskeyType::forValue)); }); deserializerMap.put("publicKeyCredential", (n) -> { this.setPublicKeyCredential(n.getObjectValue(WebauthnPublicKeyCredential::createFromDiscriminatorValue)); }); return deserializerMap; } @@ -80,6 +81,14 @@ public Map> getFieldDeserializers public String getModel() { return this.backingStore.get("model"); } + /** + * Gets the passkeyType property value. The type of passkey allowed in the passkey profile. The possible values are: deviceBound, synced, unknownFutureValue. + * @return a {@link PasskeyType} + */ + @jakarta.annotation.Nullable + public PasskeyType getPasskeyType() { + return this.backingStore.get("passkeyType"); + } /** * Gets the publicKeyCredential property value. Contains the WebAuthn public key credential information being registered. Only used for write requests. This property isn't returned on read operations. * @return a {@link WebauthnPublicKeyCredential} @@ -100,6 +109,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("attestationLevel", this.getAttestationLevel()); writer.writeStringValue("displayName", this.getDisplayName()); writer.writeStringValue("model", this.getModel()); + writer.writeEnumValue("passkeyType", this.getPasskeyType()); writer.writeObjectValue("publicKeyCredential", this.getPublicKeyCredential()); } /** @@ -137,6 +147,13 @@ public void setDisplayName(@jakarta.annotation.Nullable final String value) { public void setModel(@jakarta.annotation.Nullable final String value) { this.backingStore.set("model", value); } + /** + * Sets the passkeyType property value. The type of passkey allowed in the passkey profile. The possible values are: deviceBound, synced, unknownFutureValue. + * @param value Value to set for the passkeyType property. + */ + public void setPasskeyType(@jakarta.annotation.Nullable final PasskeyType value) { + this.backingStore.set("passkeyType", value); + } /** * Sets the publicKeyCredential property value. Contains the WebAuthn public key credential information being registered. Only used for write requests. This property isn't returned on read operations. * @param value Value to set for the publicKeyCredential property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/Fido2AuthenticationMethodConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/Fido2AuthenticationMethodConfiguration.java index f039c74834e..b0066fd09e9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/Fido2AuthenticationMethodConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/Fido2AuthenticationMethodConfiguration.java @@ -25,6 +25,14 @@ public static Fido2AuthenticationMethodConfiguration createFromDiscriminatorValu Objects.requireNonNull(parseNode); return new Fido2AuthenticationMethodConfiguration(); } + /** + * Gets the defaultPasskeyProfile property value. The non-deletable baseline passkey profile, within the passkey profile collection. It is automatically created when migrating to passkey profiles and initially mirrors the tenant's legacy global Passkey (FIDO2) authentication methods policy settings. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDefaultPasskeyProfile() { + return this.backingStore.get("defaultPasskeyProfile"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -32,10 +40,12 @@ public static Fido2AuthenticationMethodConfiguration createFromDiscriminatorValu @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("defaultPasskeyProfile", (n) -> { this.setDefaultPasskeyProfile(n.getStringValue()); }); deserializerMap.put("includeTargets", (n) -> { this.setIncludeTargets(n.getCollectionOfObjectValues(PasskeyAuthenticationMethodTarget::createFromDiscriminatorValue)); }); deserializerMap.put("isAttestationEnforced", (n) -> { this.setIsAttestationEnforced(n.getBooleanValue()); }); deserializerMap.put("isSelfServiceRegistrationAllowed", (n) -> { this.setIsSelfServiceRegistrationAllowed(n.getBooleanValue()); }); deserializerMap.put("keyRestrictions", (n) -> { this.setKeyRestrictions(n.getObjectValue(Fido2KeyRestrictions::createFromDiscriminatorValue)); }); + deserializerMap.put("passkeyProfiles", (n) -> { this.setPasskeyProfiles(n.getCollectionOfObjectValues(PasskeyProfile::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -47,7 +57,7 @@ public java.util.List getIncludeTargets() { return this.backingStore.get("includeTargets"); } /** - * Gets the isAttestationEnforced property value. Determines whether attestation must be enforced for FIDO2 security key registration. + * Gets the isAttestationEnforced property value. Determines whether attestation must be enforced for FIDO2 passkey registration. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -55,7 +65,7 @@ public Boolean getIsAttestationEnforced() { return this.backingStore.get("isAttestationEnforced"); } /** - * Gets the isSelfServiceRegistrationAllowed property value. Determines if users can register new FIDO2 security keys. + * Gets the isSelfServiceRegistrationAllowed property value. Determines if users can register new FIDO2 passkeys. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -63,13 +73,21 @@ public Boolean getIsSelfServiceRegistrationAllowed() { return this.backingStore.get("isSelfServiceRegistrationAllowed"); } /** - * Gets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 security keys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. + * Gets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. * @return a {@link Fido2KeyRestrictions} */ @jakarta.annotation.Nullable public Fido2KeyRestrictions getKeyRestrictions() { return this.backingStore.get("keyRestrictions"); } + /** + * Gets the passkeyProfiles property value. A collection of configuration profiles that control the registration of and authentication with Passkeys (FIDO2). + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getPasskeyProfiles() { + return this.backingStore.get("passkeyProfiles"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -77,10 +95,19 @@ public Fido2KeyRestrictions getKeyRestrictions() { public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeStringValue("defaultPasskeyProfile", this.getDefaultPasskeyProfile()); writer.writeCollectionOfObjectValues("includeTargets", this.getIncludeTargets()); writer.writeBooleanValue("isAttestationEnforced", this.getIsAttestationEnforced()); writer.writeBooleanValue("isSelfServiceRegistrationAllowed", this.getIsSelfServiceRegistrationAllowed()); writer.writeObjectValue("keyRestrictions", this.getKeyRestrictions()); + writer.writeCollectionOfObjectValues("passkeyProfiles", this.getPasskeyProfiles()); + } + /** + * Sets the defaultPasskeyProfile property value. The non-deletable baseline passkey profile, within the passkey profile collection. It is automatically created when migrating to passkey profiles and initially mirrors the tenant's legacy global Passkey (FIDO2) authentication methods policy settings. + * @param value Value to set for the defaultPasskeyProfile property. + */ + public void setDefaultPasskeyProfile(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("defaultPasskeyProfile", value); } /** * Sets the includeTargets property value. A collection of groups that are enabled to use the authentication method. @@ -90,24 +117,31 @@ public void setIncludeTargets(@jakarta.annotation.Nullable final java.util.List< this.backingStore.set("includeTargets", value); } /** - * Sets the isAttestationEnforced property value. Determines whether attestation must be enforced for FIDO2 security key registration. + * Sets the isAttestationEnforced property value. Determines whether attestation must be enforced for FIDO2 passkey registration. * @param value Value to set for the isAttestationEnforced property. */ public void setIsAttestationEnforced(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isAttestationEnforced", value); } /** - * Sets the isSelfServiceRegistrationAllowed property value. Determines if users can register new FIDO2 security keys. + * Sets the isSelfServiceRegistrationAllowed property value. Determines if users can register new FIDO2 passkeys. * @param value Value to set for the isSelfServiceRegistrationAllowed property. */ public void setIsSelfServiceRegistrationAllowed(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isSelfServiceRegistrationAllowed", value); } /** - * Sets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 security keys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. + * Sets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. * @param value Value to set for the keyRestrictions property. */ public void setKeyRestrictions(@jakarta.annotation.Nullable final Fido2KeyRestrictions value) { this.backingStore.set("keyRestrictions", value); } + /** + * Sets the passkeyProfiles property value. A collection of configuration profiles that control the registration of and authentication with Passkeys (FIDO2). + * @param value Value to set for the passkeyProfiles property. + */ + public void setPasskeyProfiles(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("passkeyProfiles", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FixtureMapCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/FixtureMapCollectionResponse.java new file mode 100644 index 00000000000..41d721bf6bc --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FixtureMapCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FixtureMapCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link FixtureMapCollectionResponse} and sets the default values. + */ + public FixtureMapCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FixtureMapCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static FixtureMapCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new FixtureMapCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(FixtureMap::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FloorCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/FloorCollectionResponse.java new file mode 100644 index 00000000000..0e3690d9f56 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FloorCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FloorCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link FloorCollectionResponse} and sets the default values. + */ + public FloorCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FloorCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static FloorCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new FloorCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(Floor::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FootprintMapCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/FootprintMapCollectionResponse.java new file mode 100644 index 00000000000..a727308f430 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FootprintMapCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FootprintMapCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link FootprintMapCollectionResponse} and sets the default values. + */ + public FootprintMapCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FootprintMapCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static FootprintMapCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new FootprintMapCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(FootprintMap::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupBase.java new file mode 100644 index 00000000000..dfe084dac63 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupBase.java @@ -0,0 +1,156 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FullServiceBackupBase extends Entity implements Parsable { + /** + * Instantiates a new {@link FullServiceBackupBase} and sets the default values. + */ + public FullServiceBackupBase() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link FullServiceBackupBase} + */ + @jakarta.annotation.Nonnull + public static FullServiceBackupBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.allDrivesBackup": return new AllDrivesBackup(); + case "#microsoft.graph.allMailboxesBackup": return new AllMailboxesBackup(); + case "#microsoft.graph.allSitesBackup": return new AllSitesBackup(); + } + } + return new FullServiceBackupBase(); + } + /** + * Gets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @return a {@link FullServiceBackupDisableMode} + */ + @jakarta.annotation.Nullable + public FullServiceBackupDisableMode getActionOnExistingPolicy() { + return this.backingStore.get("actionOnExistingPolicy"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("actionOnExistingPolicy", (n) -> { this.setActionOnExistingPolicy(n.getEnumValue(FullServiceBackupDisableMode::forValue)); }); + deserializerMap.put("lastModifiedBy", (n) -> { this.setLastModifiedBy(n.getObjectValue(IdentitySet::createFromDiscriminatorValue)); }); + deserializerMap.put("lastModifiedDateTime", (n) -> { this.setLastModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("lastRunDateTime", (n) -> { this.setLastRunDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("policyId", (n) -> { this.setPolicyId(n.getStringValue()); }); + deserializerMap.put("status", (n) -> { this.setStatus(n.getEnumValue(FullServiceBackupStatus::forValue)); }); + return deserializerMap; + } + /** + * Gets the lastModifiedBy property value. The lastModifiedBy property + * @return a {@link IdentitySet} + */ + @jakarta.annotation.Nullable + public IdentitySet getLastModifiedBy() { + return this.backingStore.get("lastModifiedBy"); + } + /** + * Gets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getLastModifiedDateTime() { + return this.backingStore.get("lastModifiedDateTime"); + } + /** + * Gets the lastRunDateTime property value. The lastRunDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getLastRunDateTime() { + return this.backingStore.get("lastRunDateTime"); + } + /** + * Gets the policyId property value. The policyId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPolicyId() { + return this.backingStore.get("policyId"); + } + /** + * Gets the status property value. The status property + * @return a {@link FullServiceBackupStatus} + */ + @jakarta.annotation.Nullable + public FullServiceBackupStatus getStatus() { + return this.backingStore.get("status"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("actionOnExistingPolicy", this.getActionOnExistingPolicy()); + writer.writeObjectValue("lastModifiedBy", this.getLastModifiedBy()); + writer.writeOffsetDateTimeValue("lastModifiedDateTime", this.getLastModifiedDateTime()); + writer.writeOffsetDateTimeValue("lastRunDateTime", this.getLastRunDateTime()); + writer.writeStringValue("policyId", this.getPolicyId()); + writer.writeEnumValue("status", this.getStatus()); + } + /** + * Sets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @param value Value to set for the actionOnExistingPolicy property. + */ + public void setActionOnExistingPolicy(@jakarta.annotation.Nullable final FullServiceBackupDisableMode value) { + this.backingStore.set("actionOnExistingPolicy", value); + } + /** + * Sets the lastModifiedBy property value. The lastModifiedBy property + * @param value Value to set for the lastModifiedBy property. + */ + public void setLastModifiedBy(@jakarta.annotation.Nullable final IdentitySet value) { + this.backingStore.set("lastModifiedBy", value); + } + /** + * Sets the lastModifiedDateTime property value. The lastModifiedDateTime property + * @param value Value to set for the lastModifiedDateTime property. + */ + public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("lastModifiedDateTime", value); + } + /** + * Sets the lastRunDateTime property value. The lastRunDateTime property + * @param value Value to set for the lastRunDateTime property. + */ + public void setLastRunDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("lastRunDateTime", value); + } + /** + * Sets the policyId property value. The policyId property + * @param value Value to set for the policyId property. + */ + public void setPolicyId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("policyId", value); + } + /** + * Sets the status property value. The status property + * @param value Value to set for the status property. + */ + public void setStatus(@jakarta.annotation.Nullable final FullServiceBackupStatus value) { + this.backingStore.set("status", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupDisableMode.java similarity index 56% rename from src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadStatus.java rename to src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupDisableMode.java index 8e933f3893c..a8ad5f1471a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceUploadStatus.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupDisableMode.java @@ -4,24 +4,24 @@ import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public enum CustomDataProvidedResourceUploadStatus implements ValuedEnum { - Active("active"), - Complete("complete"), - Expired("expired"), +public enum FullServiceBackupDisableMode implements ValuedEnum { + None("none"), + EnableAll("enableAll"), + DisableAll("disableAll"), UnknownFutureValue("unknownFutureValue"); public final String value; - CustomDataProvidedResourceUploadStatus(final String value) { + FullServiceBackupDisableMode(final String value) { this.value = value; } @jakarta.annotation.Nonnull public String getValue() { return this.value; } @jakarta.annotation.Nullable - public static CustomDataProvidedResourceUploadStatus forValue(@jakarta.annotation.Nonnull final String searchValue) { + public static FullServiceBackupDisableMode forValue(@jakarta.annotation.Nonnull final String searchValue) { Objects.requireNonNull(searchValue); switch(searchValue) { - case "active": return Active; - case "complete": return Complete; - case "expired": return Expired; + case "none": return None; + case "enableAll": return EnableAll; + case "disableAll": return DisableAll; case "unknownFutureValue": return UnknownFutureValue; default: return null; } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupStatus.java new file mode 100644 index 00000000000..1bb99e7b529 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/FullServiceBackupStatus.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum FullServiceBackupStatus implements ValuedEnum { + Disabled("disabled"), + Enabled("enabled"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + FullServiceBackupStatus(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static FullServiceBackupStatus forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "disabled": return Disabled; + case "enabled": return Enabled; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/GranularDriveRestoreArtifact.java b/src/main/java/com/microsoft/graph/beta/generated/models/GranularDriveRestoreArtifact.java new file mode 100644 index 00000000000..3b027b0115b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/GranularDriveRestoreArtifact.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularDriveRestoreArtifact extends GranularRestoreArtifactBase implements Parsable { + /** + * Instantiates a new {@link GranularDriveRestoreArtifact} and sets the default values. + */ + public GranularDriveRestoreArtifact() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GranularDriveRestoreArtifact} + */ + @jakarta.annotation.Nonnull + public static GranularDriveRestoreArtifact createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GranularDriveRestoreArtifact(); + } + /** + * Gets the directoryObjectId property value. The directoryObjectId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDirectoryObjectId() { + return this.backingStore.get("directoryObjectId"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("directoryObjectId", (n) -> { this.setDirectoryObjectId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("directoryObjectId", this.getDirectoryObjectId()); + } + /** + * Sets the directoryObjectId property value. The directoryObjectId property + * @param value Value to set for the directoryObjectId property. + */ + public void setDirectoryObjectId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("directoryObjectId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/GranularDriveRestoreArtifactCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/GranularDriveRestoreArtifactCollectionResponse.java new file mode 100644 index 00000000000..74249911721 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/GranularDriveRestoreArtifactCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularDriveRestoreArtifactCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link GranularDriveRestoreArtifactCollectionResponse} and sets the default values. + */ + public GranularDriveRestoreArtifactCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GranularDriveRestoreArtifactCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static GranularDriveRestoreArtifactCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GranularDriveRestoreArtifactCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(GranularDriveRestoreArtifact::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/GranularRestoreArtifactBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/GranularRestoreArtifactBase.java new file mode 100644 index 00000000000..8650d7b3acb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/GranularRestoreArtifactBase.java @@ -0,0 +1,206 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularRestoreArtifactBase extends Entity implements Parsable { + /** + * Instantiates a new {@link GranularRestoreArtifactBase} and sets the default values. + */ + public GranularRestoreArtifactBase() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GranularRestoreArtifactBase} + */ + @jakarta.annotation.Nonnull + public static GranularRestoreArtifactBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.granularDriveRestoreArtifact": return new GranularDriveRestoreArtifact(); + case "#microsoft.graph.granularSiteRestoreArtifact": return new GranularSiteRestoreArtifact(); + } + } + return new GranularRestoreArtifactBase(); + } + /** + * Gets the browseSessionId property value. The browseSessionId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getBrowseSessionId() { + return this.backingStore.get("browseSessionId"); + } + /** + * Gets the completionDateTime property value. The completionDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getCompletionDateTime() { + return this.backingStore.get("completionDateTime"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("browseSessionId", (n) -> { this.setBrowseSessionId(n.getStringValue()); }); + deserializerMap.put("completionDateTime", (n) -> { this.setCompletionDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("restoredItemKey", (n) -> { this.setRestoredItemKey(n.getStringValue()); }); + deserializerMap.put("restoredItemPath", (n) -> { this.setRestoredItemPath(n.getStringValue()); }); + deserializerMap.put("restoredItemWebUrl", (n) -> { this.setRestoredItemWebUrl(n.getStringValue()); }); + deserializerMap.put("restorePointDateTime", (n) -> { this.setRestorePointDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("startDateTime", (n) -> { this.setStartDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("status", (n) -> { this.setStatus(n.getEnumValue(ArtifactRestoreStatus::forValue)); }); + deserializerMap.put("webUrl", (n) -> { this.setWebUrl(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the restoredItemKey property value. The restoredItemKey property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRestoredItemKey() { + return this.backingStore.get("restoredItemKey"); + } + /** + * Gets the restoredItemPath property value. The restoredItemPath property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRestoredItemPath() { + return this.backingStore.get("restoredItemPath"); + } + /** + * Gets the restoredItemWebUrl property value. The restoredItemWebUrl property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getRestoredItemWebUrl() { + return this.backingStore.get("restoredItemWebUrl"); + } + /** + * Gets the restorePointDateTime property value. The restorePointDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getRestorePointDateTime() { + return this.backingStore.get("restorePointDateTime"); + } + /** + * Gets the startDateTime property value. The startDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getStartDateTime() { + return this.backingStore.get("startDateTime"); + } + /** + * Gets the status property value. The status property + * @return a {@link ArtifactRestoreStatus} + */ + @jakarta.annotation.Nullable + public ArtifactRestoreStatus getStatus() { + return this.backingStore.get("status"); + } + /** + * Gets the webUrl property value. The webUrl property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getWebUrl() { + return this.backingStore.get("webUrl"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("browseSessionId", this.getBrowseSessionId()); + writer.writeOffsetDateTimeValue("completionDateTime", this.getCompletionDateTime()); + writer.writeStringValue("restoredItemKey", this.getRestoredItemKey()); + writer.writeStringValue("restoredItemPath", this.getRestoredItemPath()); + writer.writeStringValue("restoredItemWebUrl", this.getRestoredItemWebUrl()); + writer.writeOffsetDateTimeValue("restorePointDateTime", this.getRestorePointDateTime()); + writer.writeOffsetDateTimeValue("startDateTime", this.getStartDateTime()); + writer.writeEnumValue("status", this.getStatus()); + writer.writeStringValue("webUrl", this.getWebUrl()); + } + /** + * Sets the browseSessionId property value. The browseSessionId property + * @param value Value to set for the browseSessionId property. + */ + public void setBrowseSessionId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("browseSessionId", value); + } + /** + * Sets the completionDateTime property value. The completionDateTime property + * @param value Value to set for the completionDateTime property. + */ + public void setCompletionDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("completionDateTime", value); + } + /** + * Sets the restoredItemKey property value. The restoredItemKey property + * @param value Value to set for the restoredItemKey property. + */ + public void setRestoredItemKey(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("restoredItemKey", value); + } + /** + * Sets the restoredItemPath property value. The restoredItemPath property + * @param value Value to set for the restoredItemPath property. + */ + public void setRestoredItemPath(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("restoredItemPath", value); + } + /** + * Sets the restoredItemWebUrl property value. The restoredItemWebUrl property + * @param value Value to set for the restoredItemWebUrl property. + */ + public void setRestoredItemWebUrl(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("restoredItemWebUrl", value); + } + /** + * Sets the restorePointDateTime property value. The restorePointDateTime property + * @param value Value to set for the restorePointDateTime property. + */ + public void setRestorePointDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("restorePointDateTime", value); + } + /** + * Sets the startDateTime property value. The startDateTime property + * @param value Value to set for the startDateTime property. + */ + public void setStartDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("startDateTime", value); + } + /** + * Sets the status property value. The status property + * @param value Value to set for the status property. + */ + public void setStatus(@jakarta.annotation.Nullable final ArtifactRestoreStatus value) { + this.backingStore.set("status", value); + } + /** + * Sets the webUrl property value. The webUrl property + * @param value Value to set for the webUrl property. + */ + public void setWebUrl(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("webUrl", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/GranularSiteRestoreArtifact.java b/src/main/java/com/microsoft/graph/beta/generated/models/GranularSiteRestoreArtifact.java new file mode 100644 index 00000000000..c77fb383f8f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/GranularSiteRestoreArtifact.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularSiteRestoreArtifact extends GranularRestoreArtifactBase implements Parsable { + /** + * Instantiates a new {@link GranularSiteRestoreArtifact} and sets the default values. + */ + public GranularSiteRestoreArtifact() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GranularSiteRestoreArtifact} + */ + @jakarta.annotation.Nonnull + public static GranularSiteRestoreArtifact createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GranularSiteRestoreArtifact(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("siteId", (n) -> { this.setSiteId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the siteId property value. The siteId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSiteId() { + return this.backingStore.get("siteId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("siteId", this.getSiteId()); + } + /** + * Sets the siteId property value. The siteId property + * @param value Value to set for the siteId property. + */ + public void setSiteId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("siteId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/GranularSiteRestoreArtifactCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/GranularSiteRestoreArtifactCollectionResponse.java new file mode 100644 index 00000000000..b7a0c6453db --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/GranularSiteRestoreArtifactCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularSiteRestoreArtifactCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link GranularSiteRestoreArtifactCollectionResponse} and sets the default values. + */ + public GranularSiteRestoreArtifactCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link GranularSiteRestoreArtifactCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static GranularSiteRestoreArtifactCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new GranularSiteRestoreArtifactCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(GranularSiteRestoreArtifact::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/HoldType.java b/src/main/java/com/microsoft/graph/beta/generated/models/HoldType.java new file mode 100644 index 00000000000..868426ab599 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/HoldType.java @@ -0,0 +1,29 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum HoldType implements ValuedEnum { + None("none"), + Private("private"), + Public("public"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + HoldType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static HoldType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "private": return Private; + case "public": return Public; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IdentityContainer.java b/src/main/java/com/microsoft/graph/beta/generated/models/IdentityContainer.java index 7db7f1c0a49..14aa28f09f0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IdentityContainer.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IdentityContainer.java @@ -125,7 +125,7 @@ public java.util.List getCustomAuthenticationExte */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(13); + final HashMap> deserializerMap = new HashMap>(15); deserializerMap.put("apiConnectors", (n) -> { this.setApiConnectors(n.getCollectionOfObjectValues(IdentityApiConnector::createFromDiscriminatorValue)); }); deserializerMap.put("authenticationEventListeners", (n) -> { this.setAuthenticationEventListeners(n.getCollectionOfObjectValues(AuthenticationEventListener::createFromDiscriminatorValue)); }); deserializerMap.put("authenticationEventsFlows", (n) -> { this.setAuthenticationEventsFlows(n.getCollectionOfObjectValues(AuthenticationEventsFlow::createFromDiscriminatorValue)); }); @@ -137,8 +137,10 @@ public Map> getFieldDeserializers deserializerMap.put("identityProviders", (n) -> { this.setIdentityProviders(n.getCollectionOfObjectValues(IdentityProviderBase::createFromDiscriminatorValue)); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("riskPrevention", (n) -> { this.setRiskPrevention(n.getObjectValue(RiskPreventionContainer::createFromDiscriminatorValue)); }); + deserializerMap.put("signInIdentifiers", (n) -> { this.setSignInIdentifiers(n.getCollectionOfObjectValues(SignInIdentifierBase::createFromDiscriminatorValue)); }); deserializerMap.put("userFlowAttributes", (n) -> { this.setUserFlowAttributes(n.getCollectionOfObjectValues(IdentityUserFlowAttribute::createFromDiscriminatorValue)); }); deserializerMap.put("userFlows", (n) -> { this.setUserFlows(n.getCollectionOfObjectValues(IdentityUserFlow::createFromDiscriminatorValue)); }); + deserializerMap.put("verifiedId", (n) -> { this.setVerifiedId(n.getObjectValue(IdentityVerifiedIdRoot::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -165,6 +167,14 @@ public String getOdataType() { public RiskPreventionContainer getRiskPrevention() { return this.backingStore.get("riskPrevention"); } + /** + * Gets the signInIdentifiers property value. The signInIdentifiers property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getSignInIdentifiers() { + return this.backingStore.get("signInIdentifiers"); + } /** * Gets the userFlowAttributes property value. Represents entry point for identity userflow attributes. * @return a {@link java.util.List} @@ -181,6 +191,14 @@ public java.util.List getUserFlowAttributes() { public java.util.List getUserFlows() { return this.backingStore.get("userFlows"); } + /** + * Gets the verifiedId property value. The verifiedId property + * @return a {@link IdentityVerifiedIdRoot} + */ + @jakarta.annotation.Nullable + public IdentityVerifiedIdRoot getVerifiedId() { + return this.backingStore.get("verifiedId"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -198,8 +216,10 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("identityProviders", this.getIdentityProviders()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeObjectValue("riskPrevention", this.getRiskPrevention()); + writer.writeCollectionOfObjectValues("signInIdentifiers", this.getSignInIdentifiers()); writer.writeCollectionOfObjectValues("userFlowAttributes", this.getUserFlowAttributes()); writer.writeCollectionOfObjectValues("userFlows", this.getUserFlows()); + writer.writeObjectValue("verifiedId", this.getVerifiedId()); writer.writeAdditionalData(this.getAdditionalData()); } /** @@ -294,6 +314,13 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { public void setRiskPrevention(@jakarta.annotation.Nullable final RiskPreventionContainer value) { this.backingStore.set("riskPrevention", value); } + /** + * Sets the signInIdentifiers property value. The signInIdentifiers property + * @param value Value to set for the signInIdentifiers property. + */ + public void setSignInIdentifiers(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("signInIdentifiers", value); + } /** * Sets the userFlowAttributes property value. Represents entry point for identity userflow attributes. * @param value Value to set for the userFlowAttributes property. @@ -308,4 +335,11 @@ public void setUserFlowAttributes(@jakarta.annotation.Nullable final java.util.L public void setUserFlows(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("userFlows", value); } + /** + * Sets the verifiedId property value. The verifiedId property + * @param value Value to set for the verifiedId property. + */ + public void setVerifiedId(@jakarta.annotation.Nullable final IdentityVerifiedIdRoot value) { + this.backingStore.set("verifiedId", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IdentityProtectionRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/IdentityProtectionRoot.java index f1bee015140..4ce505ed792 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/IdentityProtectionRoot.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IdentityProtectionRoot.java @@ -47,6 +47,14 @@ public Map getAdditionalData() { } return value; } + /** + * Gets the agentRiskDetections property value. The agentRiskDetections property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAgentRiskDetections() { + return this.backingStore.get("agentRiskDetections"); + } /** * Gets the backingStore property value. Stores model information. * @return a {@link BackingStore} @@ -61,9 +69,11 @@ public BackingStore getBackingStore() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(5); + final HashMap> deserializerMap = new HashMap>(7); + deserializerMap.put("agentRiskDetections", (n) -> { this.setAgentRiskDetections(n.getCollectionOfObjectValues(AgentRiskDetection::createFromDiscriminatorValue)); }); deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); deserializerMap.put("riskDetections", (n) -> { this.setRiskDetections(n.getCollectionOfObjectValues(RiskDetection::createFromDiscriminatorValue)); }); + deserializerMap.put("riskyAgents", (n) -> { this.setRiskyAgents(n.getCollectionOfObjectValues(RiskyAgent::createFromDiscriminatorValue)); }); deserializerMap.put("riskyServicePrincipals", (n) -> { this.setRiskyServicePrincipals(n.getCollectionOfObjectValues(RiskyServicePrincipal::createFromDiscriminatorValue)); }); deserializerMap.put("riskyUsers", (n) -> { this.setRiskyUsers(n.getCollectionOfObjectValues(RiskyUser::createFromDiscriminatorValue)); }); deserializerMap.put("servicePrincipalRiskDetections", (n) -> { this.setServicePrincipalRiskDetections(n.getCollectionOfObjectValues(ServicePrincipalRiskDetection::createFromDiscriminatorValue)); }); @@ -85,6 +95,14 @@ public String getOdataType() { public java.util.List getRiskDetections() { return this.backingStore.get("riskDetections"); } + /** + * Gets the riskyAgents property value. The riskyAgents property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getRiskyAgents() { + return this.backingStore.get("riskyAgents"); + } /** * Gets the riskyServicePrincipals property value. Microsoft Entra service principals that are at risk. * @return a {@link java.util.List} @@ -115,8 +133,10 @@ public java.util.List getServicePrincipalRiskDete */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("agentRiskDetections", this.getAgentRiskDetections()); writer.writeStringValue("@odata.type", this.getOdataType()); writer.writeCollectionOfObjectValues("riskDetections", this.getRiskDetections()); + writer.writeCollectionOfObjectValues("riskyAgents", this.getRiskyAgents()); writer.writeCollectionOfObjectValues("riskyServicePrincipals", this.getRiskyServicePrincipals()); writer.writeCollectionOfObjectValues("riskyUsers", this.getRiskyUsers()); writer.writeCollectionOfObjectValues("servicePrincipalRiskDetections", this.getServicePrincipalRiskDetections()); @@ -129,6 +149,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { this.backingStore.set("additionalData", value); } + /** + * Sets the agentRiskDetections property value. The agentRiskDetections property + * @param value Value to set for the agentRiskDetections property. + */ + public void setAgentRiskDetections(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("agentRiskDetections", value); + } /** * Sets the backingStore property value. Stores model information. * @param value Value to set for the backingStore property. @@ -151,6 +178,13 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { public void setRiskDetections(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("riskDetections", value); } + /** + * Sets the riskyAgents property value. The riskyAgents property + * @param value Value to set for the riskyAgents property. + */ + public void setRiskyAgents(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("riskyAgents", value); + } /** * Sets the riskyServicePrincipals property value. Microsoft Entra service principals that are at risk. * @param value Value to set for the riskyServicePrincipals property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/IdentityVerifiedIdRoot.java b/src/main/java/com/microsoft/graph/beta/generated/models/IdentityVerifiedIdRoot.java new file mode 100644 index 00000000000..878ca1ea1e2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/IdentityVerifiedIdRoot.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class IdentityVerifiedIdRoot extends Entity implements Parsable { + /** + * Instantiates a new {@link IdentityVerifiedIdRoot} and sets the default values. + */ + public IdentityVerifiedIdRoot() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link IdentityVerifiedIdRoot} + */ + @jakarta.annotation.Nonnull + public static IdentityVerifiedIdRoot createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new IdentityVerifiedIdRoot(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("profiles", (n) -> { this.setProfiles(n.getCollectionOfObjectValues(VerifiedIdProfile::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the profiles property value. Profile containing properties about a Verified ID provider and purpose + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getProfiles() { + return this.backingStore.get("profiles"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("profiles", this.getProfiles()); + } + /** + * Sets the profiles property value. Profile containing properties about a Verified ID provider and purpose + * @param value Value to set for the profiles property. + */ + public void setProfiles(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("profiles", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/LevelMapCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/LevelMapCollectionResponse.java new file mode 100644 index 00000000000..352837d50d5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/LevelMapCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class LevelMapCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link LevelMapCollectionResponse} and sets the default values. + */ + public LevelMapCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link LevelMapCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static LevelMapCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new LevelMapCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(LevelMap::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OnPremisesAgent.java b/src/main/java/com/microsoft/graph/beta/generated/models/OnPremisesAgent.java index 78eee3f6cf8..d1b40235096 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OnPremisesAgent.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OnPremisesAgent.java @@ -71,7 +71,7 @@ public AgentStatus getStatus() { return this.backingStore.get("status"); } /** - * Gets the supportedPublishingTypes property value. Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, adAdministration. + * Gets the supportedPublishingTypes property value. Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, intunePfx, oflineDomainJoin, unknownFutureValue, privateAccess. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: privateAccess. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -120,7 +120,7 @@ public void setStatus(@jakarta.annotation.Nullable final AgentStatus value) { this.backingStore.set("status", value); } /** - * Sets the supportedPublishingTypes property value. Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, adAdministration. + * Sets the supportedPublishingTypes property value. Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, intunePfx, oflineDomainJoin, unknownFutureValue, privateAccess. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: privateAccess. * @param value Value to set for the supportedPublishingTypes property. */ public void setSupportedPublishingTypes(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OnPremisesPublishingProfile.java b/src/main/java/com/microsoft/graph/beta/generated/models/OnPremisesPublishingProfile.java index e4849b59396..fb287547ba5 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OnPremisesPublishingProfile.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OnPremisesPublishingProfile.java @@ -116,7 +116,7 @@ public java.util.List getPublishedResources() { return this.backingStore.get("publishedResources"); } /** - * Gets the sensors property value. The sensors property + * Gets the sensors property value. A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -205,7 +205,7 @@ public void setPublishedResources(@jakarta.annotation.Nullable final java.util.L this.backingStore.set("publishedResources", value); } /** - * Sets the sensors property value. The sensors property + * Sets the sensors property value. A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @param value Value to set for the sensors property. */ public void setSensors(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessBrowseSession.java b/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessBrowseSession.java new file mode 100644 index 00000000000..57ba1a785f8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessBrowseSession.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OneDriveForBusinessBrowseSession extends BrowseSessionBase implements Parsable { + /** + * Instantiates a new {@link OneDriveForBusinessBrowseSession} and sets the default values. + */ + public OneDriveForBusinessBrowseSession() { + super(); + this.setOdataType("#microsoft.graph.oneDriveForBusinessBrowseSession"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link OneDriveForBusinessBrowseSession} + */ + @jakarta.annotation.Nonnull + public static OneDriveForBusinessBrowseSession createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new OneDriveForBusinessBrowseSession(); + } + /** + * Gets the directoryObjectId property value. The directoryObjectId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDirectoryObjectId() { + return this.backingStore.get("directoryObjectId"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("directoryObjectId", (n) -> { this.setDirectoryObjectId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("directoryObjectId", this.getDirectoryObjectId()); + } + /** + * Sets the directoryObjectId property value. The directoryObjectId property + * @param value Value to set for the directoryObjectId property. + */ + public void setDirectoryObjectId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("directoryObjectId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessBrowseSessionCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessBrowseSessionCollectionResponse.java new file mode 100644 index 00000000000..a3d8120018a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessBrowseSessionCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OneDriveForBusinessBrowseSessionCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link OneDriveForBusinessBrowseSessionCollectionResponse} and sets the default values. + */ + public OneDriveForBusinessBrowseSessionCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link OneDriveForBusinessBrowseSessionCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static OneDriveForBusinessBrowseSessionCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new OneDriveForBusinessBrowseSessionCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(OneDriveForBusinessBrowseSession::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessRestoreSession.java b/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessRestoreSession.java index 7c3dfdcc01a..d4067996469 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessRestoreSession.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OneDriveForBusinessRestoreSession.java @@ -50,8 +50,17 @@ public Map> getFieldDeserializers final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("driveRestoreArtifacts", (n) -> { this.setDriveRestoreArtifacts(n.getCollectionOfObjectValues(DriveRestoreArtifact::createFromDiscriminatorValue)); }); deserializerMap.put("driveRestoreArtifactsBulkAdditionRequests", (n) -> { this.setDriveRestoreArtifactsBulkAdditionRequests(n.getCollectionOfObjectValues(DriveRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue)); }); + deserializerMap.put("granularDriveRestoreArtifacts", (n) -> { this.setGranularDriveRestoreArtifacts(n.getCollectionOfObjectValues(GranularDriveRestoreArtifact::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the granularDriveRestoreArtifacts property value. The granularDriveRestoreArtifacts property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getGranularDriveRestoreArtifacts() { + return this.backingStore.get("granularDriveRestoreArtifacts"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -61,6 +70,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ super.serialize(writer); writer.writeCollectionOfObjectValues("driveRestoreArtifacts", this.getDriveRestoreArtifacts()); writer.writeCollectionOfObjectValues("driveRestoreArtifactsBulkAdditionRequests", this.getDriveRestoreArtifactsBulkAdditionRequests()); + writer.writeCollectionOfObjectValues("granularDriveRestoreArtifacts", this.getGranularDriveRestoreArtifacts()); } /** * Sets the driveRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore a OneDrive for work or school drive. @@ -76,4 +86,11 @@ public void setDriveRestoreArtifacts(@jakarta.annotation.Nullable final java.uti public void setDriveRestoreArtifactsBulkAdditionRequests(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("driveRestoreArtifactsBulkAdditionRequests", value); } + /** + * Sets the granularDriveRestoreArtifacts property value. The granularDriveRestoreArtifacts property + * @param value Value to set for the granularDriveRestoreArtifacts property. + */ + public void setGranularDriveRestoreArtifacts(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("granularDriveRestoreArtifacts", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeetingBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeetingBase.java index 3e855dc1a7e..9672043178d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeetingBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/OnlineMeetingBase.java @@ -3,6 +3,7 @@ import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; import java.util.HashMap; import java.util.Map; import java.util.Objects; @@ -184,6 +185,14 @@ public ChatInfo getChatInfo() { public ChatRestrictions getChatRestrictions() { return this.backingStore.get("chatRestrictions"); } + /** + * Gets the expiryDateTime property value. The expiryDateTime property + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getExpiryDateTime() { + return this.backingStore.get("expiryDateTime"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -210,6 +219,7 @@ public Map> getFieldDeserializers deserializerMap.put("audioConferencing", (n) -> { this.setAudioConferencing(n.getObjectValue(AudioConferencing::createFromDiscriminatorValue)); }); deserializerMap.put("chatInfo", (n) -> { this.setChatInfo(n.getObjectValue(ChatInfo::createFromDiscriminatorValue)); }); deserializerMap.put("chatRestrictions", (n) -> { this.setChatRestrictions(n.getObjectValue(ChatRestrictions::createFromDiscriminatorValue)); }); + deserializerMap.put("expiryDateTime", (n) -> { this.setExpiryDateTime(n.getOffsetDateTimeValue()); }); deserializerMap.put("isEndToEndEncryptionEnabled", (n) -> { this.setIsEndToEndEncryptionEnabled(n.getBooleanValue()); }); deserializerMap.put("isEntryExitAnnounced", (n) -> { this.setIsEntryExitAnnounced(n.getBooleanValue()); }); deserializerMap.put("joinInformation", (n) -> { this.setJoinInformation(n.getObjectValue(ItemBody::createFromDiscriminatorValue)); }); @@ -337,6 +347,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("audioConferencing", this.getAudioConferencing()); writer.writeObjectValue("chatInfo", this.getChatInfo()); writer.writeObjectValue("chatRestrictions", this.getChatRestrictions()); + writer.writeOffsetDateTimeValue("expiryDateTime", this.getExpiryDateTime()); writer.writeBooleanValue("isEndToEndEncryptionEnabled", this.getIsEndToEndEncryptionEnabled()); writer.writeBooleanValue("isEntryExitAnnounced", this.getIsEntryExitAnnounced()); writer.writeObjectValue("joinInformation", this.getJoinInformation()); @@ -482,6 +493,13 @@ public void setChatInfo(@jakarta.annotation.Nullable final ChatInfo value) { public void setChatRestrictions(@jakarta.annotation.Nullable final ChatRestrictions value) { this.backingStore.set("chatRestrictions", value); } + /** + * Sets the expiryDateTime property value. The expiryDateTime property + * @param value Value to set for the expiryDateTime property. + */ + public void setExpiryDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("expiryDateTime", value); + } /** * Sets the isEndToEndEncryptionEnabled property value. Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. * @param value Value to set for the isEndToEndEncryptionEnabled property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PackageAccessEntity.java b/src/main/java/com/microsoft/graph/beta/generated/models/PackageAccessEntity.java new file mode 100644 index 00000000000..653f1416033 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PackageAccessEntity.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PackageAccessEntity implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PackageAccessEntity} and sets the default values. + */ + public PackageAccessEntity() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PackageAccessEntity} + */ + @jakarta.annotation.Nonnull + public static PackageAccessEntity createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PackageAccessEntity(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("resourceId", (n) -> { this.setResourceId(n.getStringValue()); }); + deserializerMap.put("resourceType", (n) -> { this.setResourceType(n.getEnumValue(AccessEntityType::forValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the resourceId property value. The resourceId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getResourceId() { + return this.backingStore.get("resourceId"); + } + /** + * Gets the resourceType property value. The resourceType property + * @return a {@link AccessEntityType} + */ + @jakarta.annotation.Nullable + public AccessEntityType getResourceType() { + return this.backingStore.get("resourceType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("resourceId", this.getResourceId()); + writer.writeEnumValue("resourceType", this.getResourceType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the resourceId property value. The resourceId property + * @param value Value to set for the resourceId property. + */ + public void setResourceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("resourceId", value); + } + /** + * Sets the resourceType property value. The resourceType property + * @param value Value to set for the resourceType property. + */ + public void setResourceType(@jakarta.annotation.Nullable final AccessEntityType value) { + this.backingStore.set("resourceType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PackageElement.java b/src/main/java/com/microsoft/graph/beta/generated/models/PackageElement.java new file mode 100644 index 00000000000..468b48e8cdd --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PackageElement.java @@ -0,0 +1,142 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.serialization.UntypedNode; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PackageElement implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PackageElement} and sets the default values. + */ + public PackageElement() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PackageElement} + */ + @jakarta.annotation.Nonnull + public static PackageElement createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PackageElement(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the definition property value. The definition property + * @return a {@link UntypedNode} + */ + @jakarta.annotation.Nullable + public UntypedNode getDefinition() { + return this.backingStore.get("definition"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("definition", (n) -> { this.setDefinition(n.getObjectValue(UntypedNode::createFromDiscriminatorValue)); }); + deserializerMap.put("id", (n) -> { this.setId(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the id property value. The id property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getId() { + return this.backingStore.get("id"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeObjectValue("definition", this.getDefinition()); + writer.writeStringValue("id", this.getId()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the definition property value. The definition property + * @param value Value to set for the definition property. + */ + public void setDefinition(@jakarta.annotation.Nullable final UntypedNode value) { + this.backingStore.set("definition", value); + } + /** + * Sets the id property value. The id property + * @param value Value to set for the id property. + */ + public void setId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("id", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PackageElementDetail.java b/src/main/java/com/microsoft/graph/beta/generated/models/PackageElementDetail.java new file mode 100644 index 00000000000..19afe2a926d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PackageElementDetail.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PackageElementDetail implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PackageElementDetail} and sets the default values. + */ + public PackageElementDetail() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PackageElementDetail} + */ + @jakarta.annotation.Nonnull + public static PackageElementDetail createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PackageElementDetail(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the elements property value. The elements property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getElements() { + return this.backingStore.get("elements"); + } + /** + * Gets the elementType property value. The elementType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getElementType() { + return this.backingStore.get("elementType"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("elements", (n) -> { this.setElements(n.getCollectionOfObjectValues(PackageElement::createFromDiscriminatorValue)); }); + deserializerMap.put("elementType", (n) -> { this.setElementType(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("elements", this.getElements()); + writer.writeStringValue("elementType", this.getElementType()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the elements property value. The elements property + * @param value Value to set for the elements property. + */ + public void setElements(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("elements", value); + } + /** + * Sets the elementType property value. The elementType property + * @param value Value to set for the elementType property. + */ + public void setElementType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("elementType", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PackageStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/PackageStatus.java new file mode 100644 index 00000000000..e531cff88c0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PackageStatus.java @@ -0,0 +1,29 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum PackageStatus implements ValuedEnum { + None("none"), + Some("some"), + All("all"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + PackageStatus(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static PackageStatus forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "some": return Some; + case "all": return All; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PackageType.java b/src/main/java/com/microsoft/graph/beta/generated/models/PackageType.java new file mode 100644 index 00000000000..872d7c2b03b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PackageType.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum PackageType implements ValuedEnum { + Microsoft("microsoft"), + External("external"), + Shared("shared"), + Custom("custom"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + PackageType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static PackageType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "microsoft": return Microsoft; + case "external": return External; + case "shared": return Shared; + case "custom": return Custom; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyAuthenticationMethodTarget.java b/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyAuthenticationMethodTarget.java index 228691f65c5..249d0301a1c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyAuthenticationMethodTarget.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyAuthenticationMethodTarget.java @@ -6,6 +6,7 @@ import java.util.HashMap; import java.util.Map; import java.util.Objects; +import java.util.UUID; @jakarta.annotation.Generated("com.microsoft.kiota") public class PasskeyAuthenticationMethodTarget extends AuthenticationMethodTarget implements Parsable { /** @@ -24,6 +25,14 @@ public static PasskeyAuthenticationMethodTarget createFromDiscriminatorValue(@ja Objects.requireNonNull(parseNode); return new PasskeyAuthenticationMethodTarget(); } + /** + * Gets the allowedPasskeyProfiles property value. List of passkey profiles scoped to the targets. Required. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAllowedPasskeyProfiles() { + return this.backingStore.get("allowedPasskeyProfiles"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -31,6 +40,7 @@ public static PasskeyAuthenticationMethodTarget createFromDiscriminatorValue(@ja @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("allowedPasskeyProfiles", (n) -> { this.setAllowedPasskeyProfiles(n.getCollectionOfPrimitiveValues(UUID.class)); }); return deserializerMap; } /** @@ -40,5 +50,13 @@ public Map> getFieldDeserializers public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeCollectionOfPrimitiveValues("allowedPasskeyProfiles", this.getAllowedPasskeyProfiles()); + } + /** + * Sets the allowedPasskeyProfiles property value. List of passkey profiles scoped to the targets. Required. + * @param value Value to set for the allowedPasskeyProfiles property. + */ + public void setAllowedPasskeyProfiles(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("allowedPasskeyProfiles", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyProfile.java b/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyProfile.java new file mode 100644 index 00000000000..09950f7a33d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyProfile.java @@ -0,0 +1,113 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PasskeyProfile extends Entity implements Parsable { + /** + * Instantiates a new {@link PasskeyProfile} and sets the default values. + */ + public PasskeyProfile() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PasskeyProfile} + */ + @jakarta.annotation.Nonnull + public static PasskeyProfile createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PasskeyProfile(); + } + /** + * Gets the attestationEnforcement property value. The attestationEnforcement property + * @return a {@link AttestationEnforcement} + */ + @jakarta.annotation.Nullable + public AttestationEnforcement getAttestationEnforcement() { + return this.backingStore.get("attestationEnforcement"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("attestationEnforcement", (n) -> { this.setAttestationEnforcement(n.getEnumValue(AttestationEnforcement::forValue)); }); + deserializerMap.put("keyRestrictions", (n) -> { this.setKeyRestrictions(n.getObjectValue(Fido2KeyRestrictions::createFromDiscriminatorValue)); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("passkeyTypes", (n) -> { this.setPasskeyTypes(n.getEnumSetValue(PasskeyTypes::forValue)); }); + return deserializerMap; + } + /** + * Gets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. Required. + * @return a {@link Fido2KeyRestrictions} + */ + @jakarta.annotation.Nullable + public Fido2KeyRestrictions getKeyRestrictions() { + return this.backingStore.get("keyRestrictions"); + } + /** + * Gets the name property value. Name of the passkey profile. Required. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the passkeyTypes property value. Specifies which types of passkeys are targeted in this passkey profile. Required. The possible values are: deviceBound, synced, unknownFutureValue. + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getPasskeyTypes() { + return this.backingStore.get("passkeyTypes"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeEnumValue("attestationEnforcement", this.getAttestationEnforcement()); + writer.writeObjectValue("keyRestrictions", this.getKeyRestrictions()); + writer.writeStringValue("name", this.getName()); + writer.writeEnumSetValue("passkeyTypes", this.getPasskeyTypes()); + } + /** + * Sets the attestationEnforcement property value. The attestationEnforcement property + * @param value Value to set for the attestationEnforcement property. + */ + public void setAttestationEnforcement(@jakarta.annotation.Nullable final AttestationEnforcement value) { + this.backingStore.set("attestationEnforcement", value); + } + /** + * Sets the keyRestrictions property value. Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. Required. + * @param value Value to set for the keyRestrictions property. + */ + public void setKeyRestrictions(@jakarta.annotation.Nullable final Fido2KeyRestrictions value) { + this.backingStore.set("keyRestrictions", value); + } + /** + * Sets the name property value. Name of the passkey profile. Required. + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the passkeyTypes property value. Specifies which types of passkeys are targeted in this passkey profile. Required. The possible values are: deviceBound, synced, unknownFutureValue. + * @param value Value to set for the passkeyTypes property. + */ + public void setPasskeyTypes(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("passkeyTypes", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyType.java b/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyType.java new file mode 100644 index 00000000000..21f0c03c6b2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyType.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum PasskeyType implements ValuedEnum { + DeviceBound("deviceBound"), + Synced("synced"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + PasskeyType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static PasskeyType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "deviceBound": return DeviceBound; + case "synced": return Synced; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyTypes.java b/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyTypes.java new file mode 100644 index 00000000000..c698a9a8d15 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PasskeyTypes.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum PasskeyTypes implements ValuedEnum { + DeviceBound("deviceBound"), + Synced("synced"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + PasskeyTypes(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static PasskeyTypes forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "deviceBound": return DeviceBound; + case "synced": return Synced; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PasswordPolicy.java b/src/main/java/com/microsoft/graph/beta/generated/models/PasswordPolicy.java new file mode 100644 index 00000000000..87f6cee56fb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PasswordPolicy.java @@ -0,0 +1,35 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum PasswordPolicy implements ValuedEnum { + None("none"), + ChangePasswordPeriod("changePasswordPeriod"), + CharactersCombination("charactersCombination"), + PasswordHistoryAndReuse("passwordHistoryAndReuse"), + PasswordLengthLimit("passwordLengthLimit"), + PersonalInformationUse("personalInformationUse"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + PasswordPolicy(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static PasswordPolicy forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "changePasswordPeriod": return ChangePasswordPeriod; + case "charactersCombination": return CharactersCombination; + case "passwordHistoryAndReuse": return PasswordHistoryAndReuse; + case "passwordLengthLimit": return PasswordLengthLimit; + case "personalInformationUse": return PersonalInformationUse; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PciVersion.java b/src/main/java/com/microsoft/graph/beta/generated/models/PciVersion.java new file mode 100644 index 00000000000..1af490c0501 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PciVersion.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum PciVersion implements ValuedEnum { + None("none"), + V3_2_1("v3_2_1"), + V4("v4"), + NotSupported("notSupported"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + PciVersion(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static PciVersion forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "v3_2_1": return V3_2_1; + case "v4": return V4; + case "notSupported": return NotSupported; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PlanUsageRight.java b/src/main/java/com/microsoft/graph/beta/generated/models/PlanUsageRight.java new file mode 100644 index 00000000000..6aba5f8ca13 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PlanUsageRight.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class PlanUsageRight implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link PlanUsageRight} and sets the default values. + */ + public PlanUsageRight() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link PlanUsageRight} + */ + @jakarta.annotation.Nonnull + public static PlanUsageRight createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new PlanUsageRight(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("hasSensitivityLabel", (n) -> { this.setHasSensitivityLabel(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("planId", (n) -> { this.setPlanId(n.getStringValue()); }); + deserializerMap.put("usageRights", (n) -> { this.setUsageRights(n.getObjectValue(UsageRightsInfo::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the hasSensitivityLabel property value. Indicates whether the plan has a sensitivity label applied. If true, the plan has a sensitivity label assignment; if false, no sensitivity label is applied. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getHasSensitivityLabel() { + return this.backingStore.get("hasSensitivityLabel"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the planId property value. The unique identifier of the plan for which usage rights are under evaluation. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPlanId() { + return this.backingStore.get("planId"); + } + /** + * Gets the usageRights property value. The detailed usage rights information for the requesting user on the plan. This property is null when no sensitivity label is applied to the plan. Optional. + * @return a {@link UsageRightsInfo} + */ + @jakarta.annotation.Nullable + public UsageRightsInfo getUsageRights() { + return this.backingStore.get("usageRights"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("hasSensitivityLabel", this.getHasSensitivityLabel()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("planId", this.getPlanId()); + writer.writeObjectValue("usageRights", this.getUsageRights()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the hasSensitivityLabel property value. Indicates whether the plan has a sensitivity label applied. If true, the plan has a sensitivity label assignment; if false, no sensitivity label is applied. + * @param value Value to set for the hasSensitivityLabel property. + */ + public void setHasSensitivityLabel(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("hasSensitivityLabel", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the planId property value. The unique identifier of the plan for which usage rights are under evaluation. + * @param value Value to set for the planId property. + */ + public void setPlanId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("planId", value); + } + /** + * Sets the usageRights property value. The detailed usage rights information for the requesting user on the plan. This property is null when no sensitivity label is applied to the plan. Optional. + * @param value Value to set for the usageRights property. + */ + public void setUsageRights(@jakarta.annotation.Nullable final UsageRightsInfo value) { + this.backingStore.set("usageRights", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PlannerPlan.java b/src/main/java/com/microsoft/graph/beta/generated/models/PlannerPlan.java index dfc18f7f7ca..369442a3a53 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PlannerPlan.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PlannerPlan.java @@ -49,6 +49,14 @@ public java.util.List getBuckets() { public PlannerPlanContainer getContainer() { return this.backingStore.get("container"); } + /** + * Gets the contentSensitivityLabelAssignment property value. The sensitivity label assignment for the plan. Used to classify and protect the plan content based on organizational policies. This property is null if no sensitivity label is assigned. Optional. + * @return a {@link ContentSensitivityLabelAssignment} + */ + @jakarta.annotation.Nullable + public ContentSensitivityLabelAssignment getContentSensitivityLabelAssignment() { + return this.backingStore.get("contentSensitivityLabelAssignment"); + } /** * Gets the contexts property value. Read-only. Other user experiences in which this plan is used, represented as plannerPlanContext entries. * @return a {@link PlannerPlanContextCollection} @@ -99,6 +107,7 @@ public Map> getFieldDeserializers deserializerMap.put("archivalInfo", (n) -> { this.setArchivalInfo(n.getObjectValue(PlannerArchivalInfo::createFromDiscriminatorValue)); }); deserializerMap.put("buckets", (n) -> { this.setBuckets(n.getCollectionOfObjectValues(PlannerBucket::createFromDiscriminatorValue)); }); deserializerMap.put("container", (n) -> { this.setContainer(n.getObjectValue(PlannerPlanContainer::createFromDiscriminatorValue)); }); + deserializerMap.put("contentSensitivityLabelAssignment", (n) -> { this.setContentSensitivityLabelAssignment(n.getObjectValue(ContentSensitivityLabelAssignment::createFromDiscriminatorValue)); }); deserializerMap.put("contexts", (n) -> { this.setContexts(n.getObjectValue(PlannerPlanContextCollection::createFromDiscriminatorValue)); }); deserializerMap.put("createdBy", (n) -> { this.setCreatedBy(n.getObjectValue(IdentitySet::createFromDiscriminatorValue)); }); deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); @@ -161,6 +170,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeObjectValue("archivalInfo", this.getArchivalInfo()); writer.writeCollectionOfObjectValues("buckets", this.getBuckets()); writer.writeObjectValue("container", this.getContainer()); + writer.writeObjectValue("contentSensitivityLabelAssignment", this.getContentSensitivityLabelAssignment()); writer.writeObjectValue("contexts", this.getContexts()); writer.writeObjectValue("createdBy", this.getCreatedBy()); writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); @@ -193,6 +203,13 @@ public void setBuckets(@jakarta.annotation.Nullable final java.util.List> getFieldDeserializers deserializerMap.put("outOfOfficeSettings", (n) -> { this.setOutOfOfficeSettings(n.getObjectValue(OutOfOfficeSettings::createFromDiscriminatorValue)); }); deserializerMap.put("sequenceNumber", (n) -> { this.setSequenceNumber(n.getStringValue()); }); deserializerMap.put("statusMessage", (n) -> { this.setStatusMessage(n.getObjectValue(PresenceStatusMessage::createFromDiscriminatorValue)); }); + deserializerMap.put("workLocation", (n) -> { this.setWorkLocation(n.getObjectValue(UserWorkLocation::createFromDiscriminatorValue)); }); return deserializerMap; } /** @@ -78,6 +79,14 @@ public String getSequenceNumber() { public PresenceStatusMessage getStatusMessage() { return this.backingStore.get("statusMessage"); } + /** + * Gets the workLocation property value. The workLocation property + * @return a {@link UserWorkLocation} + */ + @jakarta.annotation.Nullable + public UserWorkLocation getWorkLocation() { + return this.backingStore.get("workLocation"); + } /** * Serializes information the current object * @param writer Serialization writer to use to serialize this model @@ -89,6 +98,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("availability", this.getAvailability()); writer.writeObjectValue("outOfOfficeSettings", this.getOutOfOfficeSettings()); writer.writeObjectValue("statusMessage", this.getStatusMessage()); + writer.writeObjectValue("workLocation", this.getWorkLocation()); } /** * Sets the activity property value. The supplemental information to a user's availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown. @@ -125,4 +135,11 @@ public void setSequenceNumber(@jakarta.annotation.Nullable final String value) { public void setStatusMessage(@jakarta.annotation.Nullable final PresenceStatusMessage value) { this.backingStore.set("statusMessage", value); } + /** + * Sets the workLocation property value. The workLocation property + * @param value Value to set for the workLocation property. + */ + public void setWorkLocation(@jakarta.annotation.Nullable final UserWorkLocation value) { + this.backingStore.set("workLocation", value); + } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/PrivateAccessSensor.java b/src/main/java/com/microsoft/graph/beta/generated/models/PrivateAccessSensor.java index ec9fe24c2b1..1430df93c22 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/PrivateAccessSensor.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/PrivateAccessSensor.java @@ -25,7 +25,7 @@ public static PrivateAccessSensor createFromDiscriminatorValue(@jakarta.annotati return new PrivateAccessSensor(); } /** - * Gets the externalIp property value. The externalIp property + * Gets the externalIp property value. External IP of sensor. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -48,7 +48,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the isAuditMode property value. The isAuditMode property + * Gets the isAuditMode property value. Not Implementated. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -56,7 +56,7 @@ public Boolean getIsAuditMode() { return this.backingStore.get("isAuditMode"); } /** - * Gets the isBreakglassEnabled property value. The isBreakglassEnabled property + * Gets the isBreakglassEnabled property value. Not Implemented. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -64,7 +64,7 @@ public Boolean getIsBreakglassEnabled() { return this.backingStore.get("isBreakglassEnabled"); } /** - * Gets the machineName property value. The machineName property + * Gets the machineName property value. Machine name of sensor. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -80,7 +80,7 @@ public SensorStatus getStatus() { return this.backingStore.get("status"); } /** - * Gets the version property value. The version property + * Gets the version property value. Version of sensor. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -102,28 +102,28 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("version", this.getVersion()); } /** - * Sets the externalIp property value. The externalIp property + * Sets the externalIp property value. External IP of sensor. * @param value Value to set for the externalIp property. */ public void setExternalIp(@jakarta.annotation.Nullable final String value) { this.backingStore.set("externalIp", value); } /** - * Sets the isAuditMode property value. The isAuditMode property + * Sets the isAuditMode property value. Not Implementated. * @param value Value to set for the isAuditMode property. */ public void setIsAuditMode(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isAuditMode", value); } /** - * Sets the isBreakglassEnabled property value. The isBreakglassEnabled property + * Sets the isBreakglassEnabled property value. Not Implemented. * @param value Value to set for the isBreakglassEnabled property. */ public void setIsBreakglassEnabled(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isBreakglassEnabled", value); } /** - * Sets the machineName property value. The machineName property + * Sets the machineName property value. Machine name of sensor. * @param value Value to set for the machineName property. */ public void setMachineName(@jakarta.annotation.Nullable final String value) { @@ -137,7 +137,7 @@ public void setStatus(@jakarta.annotation.Nullable final SensorStatus value) { this.backingStore.set("status", value); } /** - * Sets the version property value. The version property + * Sets the version property value. Version of sensor. * @param value Value to set for the version property. */ public void setVersion(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java index ab74ecb0541..b83a85bbc6e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProcessConversationMetadata.java @@ -33,6 +33,22 @@ public static ProcessConversationMetadata createFromDiscriminatorValue(@jakarta. public java.util.List getAccessedResources() { return this.backingStore.get("accessedResources"); } + /** + * Gets the accessedResources_v2 property value. The accessedResources_v2 property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAccessedResourcesV2() { + return this.backingStore.get("accessedResourcesV2"); + } + /** + * Gets the agents property value. The agents property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAgents() { + return this.backingStore.get("agents"); + } /** * The deserialization information for the current model * @return a {@link Map>} @@ -41,6 +57,8 @@ public java.util.List getAccessedResources() { public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); deserializerMap.put("accessedResources", (n) -> { this.setAccessedResources(n.getCollectionOfPrimitiveValues(String.class)); }); + deserializerMap.put("accessedResources_v2", (n) -> { this.setAccessedResourcesV2(n.getCollectionOfObjectValues(ResourceAccessDetail::createFromDiscriminatorValue)); }); + deserializerMap.put("agents", (n) -> { this.setAgents(n.getCollectionOfObjectValues(AiAgentInfo::createFromDiscriminatorValue)); }); deserializerMap.put("parentMessageId", (n) -> { this.setParentMessageId(n.getStringValue()); }); deserializerMap.put("plugins", (n) -> { this.setPlugins(n.getCollectionOfObjectValues(AiInteractionPlugin::createFromDiscriminatorValue)); }); return deserializerMap; @@ -69,6 +87,8 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ Objects.requireNonNull(writer); super.serialize(writer); writer.writeCollectionOfPrimitiveValues("accessedResources", this.getAccessedResources()); + writer.writeCollectionOfObjectValues("accessedResources_v2", this.getAccessedResourcesV2()); + writer.writeCollectionOfObjectValues("agents", this.getAgents()); writer.writeStringValue("parentMessageId", this.getParentMessageId()); writer.writeCollectionOfObjectValues("plugins", this.getPlugins()); } @@ -79,6 +99,20 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAccessedResources(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("accessedResources", value); } + /** + * Sets the accessedResources_v2 property value. The accessedResources_v2 property + * @param value Value to set for the accessedResources_v2 property. + */ + public void setAccessedResourcesV2(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("accessedResourcesV2", value); + } + /** + * Sets the agents property value. The agents property + * @param value Value to set for the agents property. + */ + public void setAgents(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("agents", value); + } /** * Sets the parentMessageId property value. Identifier of the parent message in a threaded conversation, if applicable. * @param value Value to set for the parentMessageId property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionPolicyBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionPolicyBase.java index 714627a5ad9..9c9e6f1e2ef 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionPolicyBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionPolicyBase.java @@ -80,6 +80,7 @@ public Map> getFieldDeserializers deserializerMap.put("isEnabled", (n) -> { this.setIsEnabled(n.getBooleanValue()); }); deserializerMap.put("lastModifiedBy", (n) -> { this.setLastModifiedBy(n.getObjectValue(IdentitySet::createFromDiscriminatorValue)); }); deserializerMap.put("lastModifiedDateTime", (n) -> { this.setLastModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("protectionMode", (n) -> { this.setProtectionMode(n.getEnumValue(BackupPolicyProtectionMode::forValue)); }); deserializerMap.put("protectionPolicyArtifactCount", (n) -> { this.setProtectionPolicyArtifactCount(n.getObjectValue(ProtectionPolicyArtifactCount::createFromDiscriminatorValue)); }); deserializerMap.put("retentionSettings", (n) -> { this.setRetentionSettings(n.getCollectionOfObjectValues(RetentionSetting::createFromDiscriminatorValue)); }); deserializerMap.put("status", (n) -> { this.setStatus(n.getEnumValue(ProtectionPolicyStatus::forValue)); }); @@ -109,6 +110,14 @@ public IdentitySet getLastModifiedBy() { public OffsetDateTime getLastModifiedDateTime() { return this.backingStore.get("lastModifiedDateTime"); } + /** + * Gets the protectionMode property value. The protectionMode property + * @return a {@link BackupPolicyProtectionMode} + */ + @jakarta.annotation.Nullable + public BackupPolicyProtectionMode getProtectionMode() { + return this.backingStore.get("protectionMode"); + } /** * Gets the protectionPolicyArtifactCount property value. The count of artifacts in the protection policy by status. Returned only on $select. * @return a {@link ProtectionPolicyArtifactCount} @@ -147,6 +156,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeBooleanValue("isEnabled", this.getIsEnabled()); writer.writeObjectValue("lastModifiedBy", this.getLastModifiedBy()); writer.writeOffsetDateTimeValue("lastModifiedDateTime", this.getLastModifiedDateTime()); + writer.writeEnumValue("protectionMode", this.getProtectionMode()); writer.writeObjectValue("protectionPolicyArtifactCount", this.getProtectionPolicyArtifactCount()); writer.writeCollectionOfObjectValues("retentionSettings", this.getRetentionSettings()); writer.writeEnumValue("status", this.getStatus()); @@ -200,6 +210,13 @@ public void setLastModifiedBy(@jakarta.annotation.Nullable final IdentitySet val public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("lastModifiedDateTime", value); } + /** + * Sets the protectionMode property value. The protectionMode property + * @param value Value to set for the protectionMode property. + */ + public void setProtectionMode(@jakarta.annotation.Nullable final BackupPolicyProtectionMode value) { + this.backingStore.set("protectionMode", value); + } /** * Sets the protectionPolicyArtifactCount property value. The count of artifacts in the protection policy by status. Returned only on $select. * @param value Value to set for the protectionPolicyArtifactCount property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionPolicyStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionPolicyStatus.java index 0033fef71a6..0e646769565 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionPolicyStatus.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ProtectionPolicyStatus.java @@ -9,7 +9,8 @@ public enum ProtectionPolicyStatus implements ValuedEnum { ActiveWithErrors("activeWithErrors"), Updating("updating"), Active("active"), - UnknownFutureValue("unknownFutureValue"); + UnknownFutureValue("unknownFutureValue"), + Dormant("dormant"); public final String value; ProtectionPolicyStatus(final String value) { this.value = value; @@ -25,6 +26,7 @@ public static ProtectionPolicyStatus forValue(@jakarta.annotation.Nonnull final case "updating": return Updating; case "active": return Active; case "unknownFutureValue": return UnknownFutureValue; + case "dormant": return Dormant; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessDetail.java b/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessDetail.java new file mode 100644 index 00000000000..e5b31d7d04d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessDetail.java @@ -0,0 +1,244 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.EnumSet; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ResourceAccessDetail implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link ResourceAccessDetail} and sets the default values. + */ + public ResourceAccessDetail() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link ResourceAccessDetail} + */ + @jakarta.annotation.Nonnull + public static ResourceAccessDetail createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new ResourceAccessDetail(); + } + /** + * Gets the accessType property value. The accessType property + * @return a {@link EnumSet} + */ + @jakarta.annotation.Nullable + public EnumSet getAccessType() { + return this.backingStore.get("accessType"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(9); + deserializerMap.put("accessType", (n) -> { this.setAccessType(n.getEnumSetValue(ResourceAccessType::forValue)); }); + deserializerMap.put("identifier", (n) -> { this.setIdentifier(n.getStringValue()); }); + deserializerMap.put("isCrossPromptInjectionDetected", (n) -> { this.setIsCrossPromptInjectionDetected(n.getBooleanValue()); }); + deserializerMap.put("labelId", (n) -> { this.setLabelId(n.getStringValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("status", (n) -> { this.setStatus(n.getEnumValue(ResourceAccessStatus::forValue)); }); + deserializerMap.put("storageId", (n) -> { this.setStorageId(n.getStringValue()); }); + deserializerMap.put("url", (n) -> { this.setUrl(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the identifier property value. The identifier property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getIdentifier() { + return this.backingStore.get("identifier"); + } + /** + * Gets the isCrossPromptInjectionDetected property value. The isCrossPromptInjectionDetected property + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsCrossPromptInjectionDetected() { + return this.backingStore.get("isCrossPromptInjectionDetected"); + } + /** + * Gets the labelId property value. The labelId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getLabelId() { + return this.backingStore.get("labelId"); + } + /** + * Gets the name property value. The name property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the status property value. The status property + * @return a {@link ResourceAccessStatus} + */ + @jakarta.annotation.Nullable + public ResourceAccessStatus getStatus() { + return this.backingStore.get("status"); + } + /** + * Gets the storageId property value. The storageId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getStorageId() { + return this.backingStore.get("storageId"); + } + /** + * Gets the url property value. The url property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getUrl() { + return this.backingStore.get("url"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumSetValue("accessType", this.getAccessType()); + writer.writeStringValue("identifier", this.getIdentifier()); + writer.writeBooleanValue("isCrossPromptInjectionDetected", this.getIsCrossPromptInjectionDetected()); + writer.writeStringValue("labelId", this.getLabelId()); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeEnumValue("status", this.getStatus()); + writer.writeStringValue("storageId", this.getStorageId()); + writer.writeStringValue("url", this.getUrl()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the accessType property value. The accessType property + * @param value Value to set for the accessType property. + */ + public void setAccessType(@jakarta.annotation.Nullable final EnumSet value) { + this.backingStore.set("accessType", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the identifier property value. The identifier property + * @param value Value to set for the identifier property. + */ + public void setIdentifier(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("identifier", value); + } + /** + * Sets the isCrossPromptInjectionDetected property value. The isCrossPromptInjectionDetected property + * @param value Value to set for the isCrossPromptInjectionDetected property. + */ + public void setIsCrossPromptInjectionDetected(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isCrossPromptInjectionDetected", value); + } + /** + * Sets the labelId property value. The labelId property + * @param value Value to set for the labelId property. + */ + public void setLabelId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("labelId", value); + } + /** + * Sets the name property value. The name property + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the status property value. The status property + * @param value Value to set for the status property. + */ + public void setStatus(@jakarta.annotation.Nullable final ResourceAccessStatus value) { + this.backingStore.set("status", value); + } + /** + * Sets the storageId property value. The storageId property + * @param value Value to set for the storageId property. + */ + public void setStorageId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("storageId", value); + } + /** + * Sets the url property value. The url property + * @param value Value to set for the url property. + */ + public void setUrl(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("url", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessStatus.java b/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessStatus.java new file mode 100644 index 00000000000..6c89b03f2b4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessStatus.java @@ -0,0 +1,29 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ResourceAccessStatus implements ValuedEnum { + None("none"), + Failure("failure"), + Success("success"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ResourceAccessStatus(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ResourceAccessStatus forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "failure": return Failure; + case "success": return Success; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessType.java b/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessType.java new file mode 100644 index 00000000000..68ea2e94919 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/ResourceAccessType.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum ResourceAccessType implements ValuedEnum { + None("none"), + Read("read"), + Write("write"), + Create("create"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + ResourceAccessType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static ResourceAccessType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "read": return Read; + case "write": return Write; + case "create": return Create; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RestEncryptionType.java b/src/main/java/com/microsoft/graph/beta/generated/models/RestEncryptionType.java new file mode 100644 index 00000000000..d76cd107814 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RestEncryptionType.java @@ -0,0 +1,39 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum RestEncryptionType implements ValuedEnum { + None("none"), + Aes("aes"), + Bitlocker("bitlocker"), + Blowfish("blowfish"), + Des("des"), + Rc4("rc4"), + Rsa("rsa"), + NotSupported("notSupported"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + RestEncryptionType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static RestEncryptionType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "aes": return Aes; + case "bitlocker": return Bitlocker; + case "blowfish": return Blowfish; + case "des": return Des; + case "rc4": return Rc4; + case "rsa": return Rsa; + case "notSupported": return NotSupported; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RestoreJobType.java b/src/main/java/com/microsoft/graph/beta/generated/models/RestoreJobType.java index f6467c8ef11..fec79793c76 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/RestoreJobType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RestoreJobType.java @@ -7,7 +7,8 @@ public enum RestoreJobType implements ValuedEnum { Standard("standard"), Bulk("bulk"), - UnknownFutureValue("unknownFutureValue"); + UnknownFutureValue("unknownFutureValue"), + Granular("granular"); public final String value; RestoreJobType(final String value) { this.value = value; @@ -21,6 +22,7 @@ public static RestoreJobType forValue(@jakarta.annotation.Nonnull final String s case "standard": return Standard; case "bulk": return Bulk; case "unknownFutureValue": return UnknownFutureValue; + case "granular": return Granular; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RiskDetail.java b/src/main/java/com/microsoft/graph/beta/generated/models/RiskDetail.java index ad6dd6bffdd..acae3902e42 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/RiskDetail.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RiskDetail.java @@ -22,7 +22,10 @@ public enum RiskDetail implements ValuedEnum { M365DAdminDismissedDetection("m365DAdminDismissedDetection"), UserChangedPasswordOnPremises("userChangedPasswordOnPremises"), AdminDismissedRiskForSignIn("adminDismissedRiskForSignIn"), - AdminConfirmedAccountSafe("adminConfirmedAccountSafe"); + AdminConfirmedAccountSafe("adminConfirmedAccountSafe"), + AdminConfirmedAgentSafe("adminConfirmedAgentSafe"), + AdminConfirmedAgentCompromised("adminConfirmedAgentCompromised"), + AdminDismissedRiskForAgent("adminDismissedRiskForAgent"); public final String value; RiskDetail(final String value) { this.value = value; @@ -51,6 +54,9 @@ public static RiskDetail forValue(@jakarta.annotation.Nonnull final String searc case "userChangedPasswordOnPremises": return UserChangedPasswordOnPremises; case "adminDismissedRiskForSignIn": return AdminDismissedRiskForSignIn; case "adminConfirmedAccountSafe": return AdminConfirmedAccountSafe; + case "adminConfirmedAgentSafe": return AdminConfirmedAgentSafe; + case "adminConfirmedAgentCompromised": return AdminConfirmedAgentCompromised; + case "adminDismissedRiskForAgent": return AdminDismissedRiskForAgent; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RiskPreventionContainer.java b/src/main/java/com/microsoft/graph/beta/generated/models/RiskPreventionContainer.java index 04788b9bf60..104f0256cbf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/RiskPreventionContainer.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RiskPreventionContainer.java @@ -85,7 +85,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the webApplicationFirewallProviders property value. The webApplicationFirewallProviders property + * Gets the webApplicationFirewallProviders property value. Collection of WAF provider configurations registered in the External ID tenant. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -93,7 +93,7 @@ public java.util.List getWebApplicationFirewallP return this.backingStore.get("webApplicationFirewallProviders"); } /** - * Gets the webApplicationFirewallVerifications property value. The webApplicationFirewallVerifications property + * Gets the webApplicationFirewallVerifications property value. Collection of verification operations performed for domains or hosts with WAF providers registered in the External ID tenant. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -142,14 +142,14 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the webApplicationFirewallProviders property value. The webApplicationFirewallProviders property + * Sets the webApplicationFirewallProviders property value. Collection of WAF provider configurations registered in the External ID tenant. * @param value Value to set for the webApplicationFirewallProviders property. */ public void setWebApplicationFirewallProviders(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("webApplicationFirewallProviders", value); } /** - * Sets the webApplicationFirewallVerifications property value. The webApplicationFirewallVerifications property + * Sets the webApplicationFirewallVerifications property value. Collection of verification operations performed for domains or hosts with WAF providers registered in the External ID tenant. * @param value Value to set for the webApplicationFirewallVerifications property. */ public void setWebApplicationFirewallVerifications(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgent.java b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgent.java new file mode 100644 index 00000000000..83c764b43e4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgent.java @@ -0,0 +1,190 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskyAgent extends Entity implements Parsable { + /** + * Instantiates a new {@link RiskyAgent} and sets the default values. + */ + public RiskyAgent() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RiskyAgent} + */ + @jakarta.annotation.Nonnull + public static RiskyAgent createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.riskyAgentIdentity": return new RiskyAgentIdentity(); + case "#microsoft.graph.riskyAgentIdentityBlueprintPrincipal": return new RiskyAgentIdentityBlueprintPrincipal(); + case "#microsoft.graph.riskyAgentUser": return new RiskyAgentUser(); + } + } + return new RiskyAgent(); + } + /** + * Gets the agentDisplayName property value. Name of the agent. Supports $filter (eq, startsWith). + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAgentDisplayName() { + return this.backingStore.get("agentDisplayName"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("agentDisplayName", (n) -> { this.setAgentDisplayName(n.getStringValue()); }); + deserializerMap.put("isDeleted", (n) -> { this.setIsDeleted(n.getBooleanValue()); }); + deserializerMap.put("isEnabled", (n) -> { this.setIsEnabled(n.getBooleanValue()); }); + deserializerMap.put("isProcessing", (n) -> { this.setIsProcessing(n.getBooleanValue()); }); + deserializerMap.put("riskDetail", (n) -> { this.setRiskDetail(n.getEnumValue(RiskDetail::forValue)); }); + deserializerMap.put("riskLastModifiedDateTime", (n) -> { this.setRiskLastModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("riskLevel", (n) -> { this.setRiskLevel(n.getEnumValue(RiskLevel::forValue)); }); + deserializerMap.put("riskState", (n) -> { this.setRiskState(n.getEnumValue(RiskState::forValue)); }); + return deserializerMap; + } + /** + * Gets the isDeleted property value. Indicates whether the agent is deleted. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsDeleted() { + return this.backingStore.get("isDeleted"); + } + /** + * Gets the isEnabled property value. Indicates whether the agent is enabled. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsEnabled() { + return this.backingStore.get("isEnabled"); + } + /** + * Gets the isProcessing property value. Indicates whether an agent's risky state is processing in the backend. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsProcessing() { + return this.backingStore.get("isProcessing"); + } + /** + * Gets the riskDetail property value. The riskDetail property + * @return a {@link RiskDetail} + */ + @jakarta.annotation.Nullable + public RiskDetail getRiskDetail() { + return this.backingStore.get("riskDetail"); + } + /** + * Gets the riskLastModifiedDateTime property value. The date and time that the risky agent was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getRiskLastModifiedDateTime() { + return this.backingStore.get("riskLastModifiedDateTime"); + } + /** + * Gets the riskLevel property value. The riskLevel property + * @return a {@link RiskLevel} + */ + @jakarta.annotation.Nullable + public RiskLevel getRiskLevel() { + return this.backingStore.get("riskLevel"); + } + /** + * Gets the riskState property value. The riskState property + * @return a {@link RiskState} + */ + @jakarta.annotation.Nullable + public RiskState getRiskState() { + return this.backingStore.get("riskState"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("agentDisplayName", this.getAgentDisplayName()); + writer.writeBooleanValue("isDeleted", this.getIsDeleted()); + writer.writeBooleanValue("isEnabled", this.getIsEnabled()); + writer.writeBooleanValue("isProcessing", this.getIsProcessing()); + writer.writeEnumValue("riskDetail", this.getRiskDetail()); + writer.writeOffsetDateTimeValue("riskLastModifiedDateTime", this.getRiskLastModifiedDateTime()); + writer.writeEnumValue("riskLevel", this.getRiskLevel()); + writer.writeEnumValue("riskState", this.getRiskState()); + } + /** + * Sets the agentDisplayName property value. Name of the agent. Supports $filter (eq, startsWith). + * @param value Value to set for the agentDisplayName property. + */ + public void setAgentDisplayName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("agentDisplayName", value); + } + /** + * Sets the isDeleted property value. Indicates whether the agent is deleted. + * @param value Value to set for the isDeleted property. + */ + public void setIsDeleted(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isDeleted", value); + } + /** + * Sets the isEnabled property value. Indicates whether the agent is enabled. + * @param value Value to set for the isEnabled property. + */ + public void setIsEnabled(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isEnabled", value); + } + /** + * Sets the isProcessing property value. Indicates whether an agent's risky state is processing in the backend. + * @param value Value to set for the isProcessing property. + */ + public void setIsProcessing(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isProcessing", value); + } + /** + * Sets the riskDetail property value. The riskDetail property + * @param value Value to set for the riskDetail property. + */ + public void setRiskDetail(@jakarta.annotation.Nullable final RiskDetail value) { + this.backingStore.set("riskDetail", value); + } + /** + * Sets the riskLastModifiedDateTime property value. The date and time that the risky agent was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + * @param value Value to set for the riskLastModifiedDateTime property. + */ + public void setRiskLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("riskLastModifiedDateTime", value); + } + /** + * Sets the riskLevel property value. The riskLevel property + * @param value Value to set for the riskLevel property. + */ + public void setRiskLevel(@jakarta.annotation.Nullable final RiskLevel value) { + this.backingStore.set("riskLevel", value); + } + /** + * Sets the riskState property value. The riskState property + * @param value Value to set for the riskState property. + */ + public void setRiskState(@jakarta.annotation.Nullable final RiskState value) { + this.backingStore.set("riskState", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentCollectionResponse.java new file mode 100644 index 00000000000..d031d61887a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskyAgentCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link RiskyAgentCollectionResponse} and sets the default values. + */ + public RiskyAgentCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RiskyAgentCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static RiskyAgentCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RiskyAgentCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(RiskyAgent::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentIdentity.java b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentIdentity.java new file mode 100644 index 00000000000..6741a4ac6aa --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentIdentity.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskyAgentIdentity extends RiskyAgent implements Parsable { + /** + * Instantiates a new {@link RiskyAgentIdentity} and sets the default values. + */ + public RiskyAgentIdentity() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RiskyAgentIdentity} + */ + @jakarta.annotation.Nonnull + public static RiskyAgentIdentity createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RiskyAgentIdentity(); + } + /** + * Gets the agentIdentity property value. The agentIdentity property + * @return a {@link AgentIdentity} + */ + @jakarta.annotation.Nullable + public AgentIdentity getAgentIdentity() { + return this.backingStore.get("agentIdentity"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("agentIdentity", (n) -> { this.setAgentIdentity(n.getObjectValue(AgentIdentity::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeObjectValue("agentIdentity", this.getAgentIdentity()); + } + /** + * Sets the agentIdentity property value. The agentIdentity property + * @param value Value to set for the agentIdentity property. + */ + public void setAgentIdentity(@jakarta.annotation.Nullable final AgentIdentity value) { + this.backingStore.set("agentIdentity", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentIdentityBlueprintPrincipal.java b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentIdentityBlueprintPrincipal.java new file mode 100644 index 00000000000..2cbec77702b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentIdentityBlueprintPrincipal.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskyAgentIdentityBlueprintPrincipal extends RiskyAgent implements Parsable { + /** + * Instantiates a new {@link RiskyAgentIdentityBlueprintPrincipal} and sets the default values. + */ + public RiskyAgentIdentityBlueprintPrincipal() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RiskyAgentIdentityBlueprintPrincipal} + */ + @jakarta.annotation.Nonnull + public static RiskyAgentIdentityBlueprintPrincipal createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RiskyAgentIdentityBlueprintPrincipal(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentUser.java b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentUser.java new file mode 100644 index 00000000000..b95c5cd9273 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/RiskyAgentUser.java @@ -0,0 +1,44 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class RiskyAgentUser extends RiskyAgent implements Parsable { + /** + * Instantiates a new {@link RiskyAgentUser} and sets the default values. + */ + public RiskyAgentUser() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link RiskyAgentUser} + */ + @jakarta.annotation.Nonnull + public static RiskyAgentUser createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new RiskyAgentUser(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceFileCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/SectionCollectionResponse.java similarity index 69% rename from src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceFileCollectionResponse.java rename to src/main/java/com/microsoft/graph/beta/generated/models/SectionCollectionResponse.java index 5bf089a6554..481707d9305 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/CustomDataProvidedResourceFileCollectionResponse.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SectionCollectionResponse.java @@ -7,22 +7,22 @@ import java.util.Map; import java.util.Objects; @jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { +public class SectionCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { /** - * Instantiates a new {@link CustomDataProvidedResourceFileCollectionResponse} and sets the default values. + * Instantiates a new {@link SectionCollectionResponse} and sets the default values. */ - public CustomDataProvidedResourceFileCollectionResponse() { + public SectionCollectionResponse() { super(); } /** * Creates a new instance of the appropriate class based on discriminator value * @param parseNode The parse node to use to read the discriminator value and create the object - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link SectionCollectionResponse} */ @jakarta.annotation.Nonnull - public static CustomDataProvidedResourceFileCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + public static SectionCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { Objects.requireNonNull(parseNode); - return new CustomDataProvidedResourceFileCollectionResponse(); + return new SectionCollectionResponse(); } /** * The deserialization information for the current model @@ -31,15 +31,15 @@ public static CustomDataProvidedResourceFileCollectionResponse createFromDiscrim @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(CustomDataProvidedResourceFile::createFromDiscriminatorValue)); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(Section::createFromDiscriminatorValue)); }); return deserializerMap; } /** * Gets the value property value. The value property - * @return a {@link java.util.List} + * @return a {@link java.util.List
} */ @jakarta.annotation.Nullable - public java.util.List getValue() { + public java.util.List
getValue() { return this.backingStore.get("value"); } /** @@ -55,7 +55,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ * Sets the value property value. The value property * @param value Value to set for the value property. */ - public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + public void setValue(@jakarta.annotation.Nullable final java.util.List
value) { this.backingStore.set("value", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SectionMapCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/SectionMapCollectionResponse.java new file mode 100644 index 00000000000..400a1350b82 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SectionMapCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SectionMapCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link SectionMapCollectionResponse} and sets the default values. + */ + public SectionMapCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SectionMapCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static SectionMapCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SectionMapCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SectionMap::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SharePointBrowseSession.java b/src/main/java/com/microsoft/graph/beta/generated/models/SharePointBrowseSession.java new file mode 100644 index 00000000000..f5ea595a3e2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SharePointBrowseSession.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SharePointBrowseSession extends BrowseSessionBase implements Parsable { + /** + * Instantiates a new {@link SharePointBrowseSession} and sets the default values. + */ + public SharePointBrowseSession() { + super(); + this.setOdataType("#microsoft.graph.sharePointBrowseSession"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SharePointBrowseSession} + */ + @jakarta.annotation.Nonnull + public static SharePointBrowseSession createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SharePointBrowseSession(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("siteId", (n) -> { this.setSiteId(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the siteId property value. The siteId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getSiteId() { + return this.backingStore.get("siteId"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("siteId", this.getSiteId()); + } + /** + * Sets the siteId property value. The siteId property + * @param value Value to set for the siteId property. + */ + public void setSiteId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("siteId", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SharePointBrowseSessionCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/SharePointBrowseSessionCollectionResponse.java new file mode 100644 index 00000000000..c4d7f1d2248 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SharePointBrowseSessionCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SharePointBrowseSessionCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link SharePointBrowseSessionCollectionResponse} and sets the default values. + */ + public SharePointBrowseSessionCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SharePointBrowseSessionCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static SharePointBrowseSessionCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SharePointBrowseSessionCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SharePointBrowseSession::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SharePointRestoreSession.java b/src/main/java/com/microsoft/graph/beta/generated/models/SharePointRestoreSession.java index 76f4e5a026b..27a91a2e4fa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/SharePointRestoreSession.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SharePointRestoreSession.java @@ -32,10 +32,19 @@ public static SharePointRestoreSession createFromDiscriminatorValue(@jakarta.ann @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("granularSiteRestoreArtifacts", (n) -> { this.setGranularSiteRestoreArtifacts(n.getCollectionOfObjectValues(GranularSiteRestoreArtifact::createFromDiscriminatorValue)); }); deserializerMap.put("siteRestoreArtifacts", (n) -> { this.setSiteRestoreArtifacts(n.getCollectionOfObjectValues(SiteRestoreArtifact::createFromDiscriminatorValue)); }); deserializerMap.put("siteRestoreArtifactsBulkAdditionRequests", (n) -> { this.setSiteRestoreArtifactsBulkAdditionRequests(n.getCollectionOfObjectValues(SiteRestoreArtifactsBulkAdditionRequest::createFromDiscriminatorValue)); }); return deserializerMap; } + /** + * Gets the granularSiteRestoreArtifacts property value. The granularSiteRestoreArtifacts property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getGranularSiteRestoreArtifacts() { + return this.backingStore.get("granularSiteRestoreArtifacts"); + } /** * Gets the siteRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore SharePoint sites. * @return a {@link java.util.List} @@ -59,9 +68,17 @@ public java.util.List getSiteRestoreArt public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); super.serialize(writer); + writer.writeCollectionOfObjectValues("granularSiteRestoreArtifacts", this.getGranularSiteRestoreArtifacts()); writer.writeCollectionOfObjectValues("siteRestoreArtifacts", this.getSiteRestoreArtifacts()); writer.writeCollectionOfObjectValues("siteRestoreArtifactsBulkAdditionRequests", this.getSiteRestoreArtifactsBulkAdditionRequests()); } + /** + * Sets the granularSiteRestoreArtifacts property value. The granularSiteRestoreArtifacts property + * @param value Value to set for the granularSiteRestoreArtifacts property. + */ + public void setGranularSiteRestoreArtifacts(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("granularSiteRestoreArtifacts", value); + } /** * Sets the siteRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore SharePoint sites. * @param value Value to set for the siteRestoreArtifacts property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentifierBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentifierBase.java new file mode 100644 index 00000000000..4d00d8c1589 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentifierBase.java @@ -0,0 +1,151 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInIdentifierBase implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link SignInIdentifierBase} and sets the default values. + */ + public SignInIdentifierBase() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SignInIdentifierBase} + */ + @jakarta.annotation.Nonnull + public static SignInIdentifierBase createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + final ParseNode mappingValueNode = parseNode.getChildNode("@odata.type"); + if (mappingValueNode != null) { + final String mappingValue = mappingValueNode.getStringValue(); + switch (mappingValue) { + case "#microsoft.graph.customUsernameSignInIdentifier": return new CustomUsernameSignInIdentifier(); + case "#microsoft.graph.emailSignInIdentifier": return new EmailSignInIdentifier(); + case "#microsoft.graph.upnSignInIdentifier": return new UpnSignInIdentifier(); + case "#microsoft.graph.usernameSignInIdentifier": return new UsernameSignInIdentifier(); + } + } + return new SignInIdentifierBase(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("isEnabled", (n) -> { this.setIsEnabled(n.getBooleanValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the isEnabled property value. Indicates whether this sign-in identifier type is enabled for user authentication in the tenant. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsEnabled() { + return this.backingStore.get("isEnabled"); + } + /** + * Gets the name property value. The unique name identifier for this sign-in identifier configuration. Possible values include: Email, UPN, Username, CustomUsername1, CustomUsername2. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("isEnabled", this.getIsEnabled()); + writer.writeStringValue("name", this.getName()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the isEnabled property value. Indicates whether this sign-in identifier type is enabled for user authentication in the tenant. + * @param value Value to set for the isEnabled property. + */ + public void setIsEnabled(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isEnabled", value); + } + /** + * Sets the name property value. The unique name identifier for this sign-in identifier configuration. Possible values include: Email, UPN, Username, CustomUsername1, CustomUsername2. + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentifierBaseCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentifierBaseCollectionResponse.java new file mode 100644 index 00000000000..563122dfd95 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SignInIdentifierBaseCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SignInIdentifierBaseCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link SignInIdentifierBaseCollectionResponse} and sets the default values. + */ + public SignInIdentifierBaseCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SignInIdentifierBaseCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static SignInIdentifierBaseCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SignInIdentifierBaseCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(SignInIdentifierBase::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/SslVersion.java b/src/main/java/com/microsoft/graph/beta/generated/models/SslVersion.java new file mode 100644 index 00000000000..c1e4779bd2b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/SslVersion.java @@ -0,0 +1,37 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum SslVersion implements ValuedEnum { + None("none"), + Ssl3_0("ssl3_0"), + Tls1_0("tls1_0"), + Tls1_1("tls1_1"), + Tls1_2("tls1_2"), + Tls1_3("tls1_3"), + NotSupported("notSupported"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + SslVersion(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static SslVersion forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "ssl3_0": return Ssl3_0; + case "tls1_0": return Tls1_0; + case "tls1_1": return Tls1_1; + case "tls1_2": return Tls1_2; + case "tls1_3": return Tls1_3; + case "notSupported": return NotSupported; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UnitMapCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/UnitMapCollectionResponse.java new file mode 100644 index 00000000000..689526876e7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UnitMapCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UnitMapCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link UnitMapCollectionResponse} and sets the default values. + */ + public UnitMapCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UnitMapCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static UnitMapCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UnitMapCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(UnitMap::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UpnSignInIdentifier.java b/src/main/java/com/microsoft/graph/beta/generated/models/UpnSignInIdentifier.java new file mode 100644 index 00000000000..b5030445ddc --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UpnSignInIdentifier.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UpnSignInIdentifier extends SignInIdentifierBase implements Parsable { + /** + * Instantiates a new {@link UpnSignInIdentifier} and sets the default values. + */ + public UpnSignInIdentifier() { + super(); + this.setOdataType("#microsoft.graph.upnSignInIdentifier"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UpnSignInIdentifier} + */ + @jakarta.annotation.Nonnull + public static UpnSignInIdentifier createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UpnSignInIdentifier(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UsageRightsInfo.java b/src/main/java/com/microsoft/graph/beta/generated/models/UsageRightsInfo.java new file mode 100644 index 00000000000..8b241a7284e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UsageRightsInfo.java @@ -0,0 +1,192 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UsageRightsInfo implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link UsageRightsInfo} and sets the default values. + */ + public UsageRightsInfo() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UsageRightsInfo} + */ + @jakarta.annotation.Nonnull + public static UsageRightsInfo createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UsageRightsInfo(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the allowCopy property value. Indicates whether the user has permission to copy content from the protected resource. When true, copying is allowed; when false, copying is restricted by the sensitivity label policy. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAllowCopy() { + return this.backingStore.get("allowCopy"); + } + /** + * Gets the allowEdit property value. Indicates whether the user has permission to edit or modify the protected content. When true, editing is allowed; when false, the content is read-only for this user. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAllowEdit() { + return this.backingStore.get("allowEdit"); + } + /** + * Gets the allowExport property value. Indicates whether the user has permission to export or save the protected content to external locations. When true, exporting is allowed; when false, export operations are restricted. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAllowExport() { + return this.backingStore.get("allowExport"); + } + /** + * Gets the allowPrint property value. Indicates whether the user has permission to print the protected content. When true, printing is allowed; when false, print functionality is disabled. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAllowPrint() { + return this.backingStore.get("allowPrint"); + } + /** + * Gets the allowView property value. Indicates whether the user has permission to view or access the protected content. When true, the user can view the content; when false, access is denied. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getAllowView() { + return this.backingStore.get("allowView"); + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(6); + deserializerMap.put("allowCopy", (n) -> { this.setAllowCopy(n.getBooleanValue()); }); + deserializerMap.put("allowEdit", (n) -> { this.setAllowEdit(n.getBooleanValue()); }); + deserializerMap.put("allowExport", (n) -> { this.setAllowExport(n.getBooleanValue()); }); + deserializerMap.put("allowPrint", (n) -> { this.setAllowPrint(n.getBooleanValue()); }); + deserializerMap.put("allowView", (n) -> { this.setAllowView(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("allowCopy", this.getAllowCopy()); + writer.writeBooleanValue("allowEdit", this.getAllowEdit()); + writer.writeBooleanValue("allowExport", this.getAllowExport()); + writer.writeBooleanValue("allowPrint", this.getAllowPrint()); + writer.writeBooleanValue("allowView", this.getAllowView()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the allowCopy property value. Indicates whether the user has permission to copy content from the protected resource. When true, copying is allowed; when false, copying is restricted by the sensitivity label policy. + * @param value Value to set for the allowCopy property. + */ + public void setAllowCopy(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("allowCopy", value); + } + /** + * Sets the allowEdit property value. Indicates whether the user has permission to edit or modify the protected content. When true, editing is allowed; when false, the content is read-only for this user. + * @param value Value to set for the allowEdit property. + */ + public void setAllowEdit(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("allowEdit", value); + } + /** + * Sets the allowExport property value. Indicates whether the user has permission to export or save the protected content to external locations. When true, exporting is allowed; when false, export operations are restricted. + * @param value Value to set for the allowExport property. + */ + public void setAllowExport(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("allowExport", value); + } + /** + * Sets the allowPrint property value. Indicates whether the user has permission to print the protected content. When true, printing is allowed; when false, print functionality is disabled. + * @param value Value to set for the allowPrint property. + */ + public void setAllowPrint(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("allowPrint", value); + } + /** + * Sets the allowView property value. Indicates whether the user has permission to view or access the protected content. When true, the user can view the content; when false, access is denied. + * @param value Value to set for the allowView property. + */ + public void setAllowView(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("allowView", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/User.java b/src/main/java/com/microsoft/graph/beta/generated/models/User.java index 0b162f66f24..1e2a9c35cb2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/User.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/User.java @@ -37,7 +37,7 @@ public String getAboutMe() { return this.backingStore.get("aboutMe"); } /** - * Gets the accountEnabled property value. true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in). + * Gets the accountEnabled property value. true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in). * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -1663,7 +1663,7 @@ public void setAboutMe(@jakarta.annotation.Nullable final String value) { this.backingStore.set("aboutMe", value); } /** - * Sets the accountEnabled property value. true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in). + * Sets the accountEnabled property value. true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in). * @param value Value to set for the accountEnabled property. */ public void setAccountEnabled(@jakarta.annotation.Nullable final Boolean value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserOwnership.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserOwnership.java new file mode 100644 index 00000000000..e7d70a8b068 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UserOwnership.java @@ -0,0 +1,41 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum UserOwnership implements ValuedEnum { + None("none"), + LawfulBasisForProcessing("lawfulBasisForProcessing"), + RightToAccess("rightToAccess"), + RightToBeInformed("rightToBeInformed"), + RightToDataPortability("rightToDataPortability"), + RightToObject("rightToObject"), + RightToRectification("rightToRectification"), + RightToRestrictionOfProcessing("rightToRestrictionOfProcessing"), + RightsRelatedToAutomatedDecisionMaking("rightsRelatedToAutomatedDecisionMaking"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + UserOwnership(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static UserOwnership forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "lawfulBasisForProcessing": return LawfulBasisForProcessing; + case "rightToAccess": return RightToAccess; + case "rightToBeInformed": return RightToBeInformed; + case "rightToDataPortability": return RightToDataPortability; + case "rightToObject": return RightToObject; + case "rightToRectification": return RightToRectification; + case "rightToRestrictionOfProcessing": return RightToRestrictionOfProcessing; + case "rightsRelatedToAutomatedDecisionMaking": return RightsRelatedToAutomatedDecisionMaking; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserSet.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserSet.java index 1c47c7930e5..0b7e4c99258 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/UserSet.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UserSet.java @@ -36,6 +36,7 @@ public static UserSet createFromDiscriminatorValue(@jakarta.annotation.Nonnull f if (mappingValueNode != null) { final String mappingValue = mappingValueNode.getStringValue(); switch (mappingValue) { + case "#microsoft.graph.attributeRuleMembers": return new AttributeRuleMembers(); case "#microsoft.graph.connectedOrganizationMembers": return new ConnectedOrganizationMembers(); case "#microsoft.graph.externalSponsors": return new ExternalSponsors(); case "#microsoft.graph.groupMembers": return new GroupMembers(); diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UserWorkLocation.java b/src/main/java/com/microsoft/graph/beta/generated/models/UserWorkLocation.java new file mode 100644 index 00000000000..1dadd6fb38e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UserWorkLocation.java @@ -0,0 +1,158 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UserWorkLocation implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link UserWorkLocation} and sets the default values. + */ + public UserWorkLocation() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UserWorkLocation} + */ + @jakarta.annotation.Nonnull + public static UserWorkLocation createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UserWorkLocation(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("placeId", (n) -> { this.setPlaceId(n.getStringValue()); }); + deserializerMap.put("source", (n) -> { this.setSource(n.getEnumValue(WorkLocationSource::forValue)); }); + deserializerMap.put("workLocationType", (n) -> { this.setWorkLocationType(n.getEnumValue(WorkLocationType::forValue)); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the placeId property value. The placeId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPlaceId() { + return this.backingStore.get("placeId"); + } + /** + * Gets the source property value. The source property + * @return a {@link WorkLocationSource} + */ + @jakarta.annotation.Nullable + public WorkLocationSource getSource() { + return this.backingStore.get("source"); + } + /** + * Gets the workLocationType property value. The workLocationType property + * @return a {@link WorkLocationType} + */ + @jakarta.annotation.Nullable + public WorkLocationType getWorkLocationType() { + return this.backingStore.get("workLocationType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("placeId", this.getPlaceId()); + writer.writeEnumValue("source", this.getSource()); + writer.writeEnumValue("workLocationType", this.getWorkLocationType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the placeId property value. The placeId property + * @param value Value to set for the placeId property. + */ + public void setPlaceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("placeId", value); + } + /** + * Sets the source property value. The source property + * @param value Value to set for the source property. + */ + public void setSource(@jakarta.annotation.Nullable final WorkLocationSource value) { + this.backingStore.set("source", value); + } + /** + * Sets the workLocationType property value. The workLocationType property + * @param value Value to set for the workLocationType property. + */ + public void setWorkLocationType(@jakarta.annotation.Nullable final WorkLocationType value) { + this.backingStore.set("workLocationType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/UsernameSignInIdentifier.java b/src/main/java/com/microsoft/graph/beta/generated/models/UsernameSignInIdentifier.java new file mode 100644 index 00000000000..dd34a9f4c7c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/UsernameSignInIdentifier.java @@ -0,0 +1,45 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UsernameSignInIdentifier extends SignInIdentifierBase implements Parsable { + /** + * Instantiates a new {@link UsernameSignInIdentifier} and sets the default values. + */ + public UsernameSignInIdentifier() { + super(); + this.setOdataType("#microsoft.graph.usernameSignInIdentifier"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link UsernameSignInIdentifier} + */ + @jakarta.annotation.Nonnull + public static UsernameSignInIdentifier createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new UsernameSignInIdentifier(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VerifiableCredentialAuthenticationMethodTarget.java b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiableCredentialAuthenticationMethodTarget.java new file mode 100644 index 00000000000..e2d50c507e1 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiableCredentialAuthenticationMethodTarget.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +import java.util.UUID; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class VerifiableCredentialAuthenticationMethodTarget extends AuthenticationMethodTarget implements Parsable { + /** + * Instantiates a new {@link VerifiableCredentialAuthenticationMethodTarget} and sets the default values. + */ + public VerifiableCredentialAuthenticationMethodTarget() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link VerifiableCredentialAuthenticationMethodTarget} + */ + @jakarta.annotation.Nonnull + public static VerifiableCredentialAuthenticationMethodTarget createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new VerifiableCredentialAuthenticationMethodTarget(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("verifiedIdProfiles", (n) -> { this.setVerifiedIdProfiles(n.getCollectionOfPrimitiveValues(UUID.class)); }); + return deserializerMap; + } + /** + * Gets the verifiedIdProfiles property value. A collection of Verified ID profiles. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getVerifiedIdProfiles() { + return this.backingStore.get("verifiedIdProfiles"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfPrimitiveValues("verifiedIdProfiles", this.getVerifiedIdProfiles()); + } + /** + * Sets the verifiedIdProfiles property value. A collection of Verified ID profiles. + * @param value Value to set for the verifiedIdProfiles property. + */ + public void setVerifiedIdProfiles(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("verifiedIdProfiles", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VerifiableCredentialsAuthenticationMethodConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiableCredentialsAuthenticationMethodConfiguration.java new file mode 100644 index 00000000000..9d1a2c232a3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiableCredentialsAuthenticationMethodConfiguration.java @@ -0,0 +1,62 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class VerifiableCredentialsAuthenticationMethodConfiguration extends AuthenticationMethodConfiguration implements Parsable { + /** + * Instantiates a new {@link VerifiableCredentialsAuthenticationMethodConfiguration} and sets the default values. + */ + public VerifiableCredentialsAuthenticationMethodConfiguration() { + super(); + this.setOdataType("#microsoft.graph.verifiableCredentialsAuthenticationMethodConfiguration"); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link VerifiableCredentialsAuthenticationMethodConfiguration} + */ + @jakarta.annotation.Nonnull + public static VerifiableCredentialsAuthenticationMethodConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new VerifiableCredentialsAuthenticationMethodConfiguration(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("includeTargets", (n) -> { this.setIncludeTargets(n.getCollectionOfObjectValues(VerifiableCredentialAuthenticationMethodTarget::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the includeTargets property value. A collection of groups that are enabled to use the authentication method. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getIncludeTargets() { + return this.backingStore.get("includeTargets"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("includeTargets", this.getIncludeTargets()); + } + /** + * Sets the includeTargets property value. A collection of groups that are enabled to use the authentication method. + * @param value Value to set for the includeTargets property. + */ + public void setIncludeTargets(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("includeTargets", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfile.java b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfile.java new file mode 100644 index 00000000000..67bfa225ec5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfile.java @@ -0,0 +1,198 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.time.OffsetDateTime; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class VerifiedIdProfile extends Entity implements Parsable { + /** + * Instantiates a new {@link VerifiedIdProfile} and sets the default values. + */ + public VerifiedIdProfile() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link VerifiedIdProfile} + */ + @jakarta.annotation.Nonnull + public static VerifiedIdProfile createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new VerifiedIdProfile(); + } + /** + * Gets the description property value. Description for the verified ID profile. Required. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getDescription() { + return this.backingStore.get("description"); + } + /** + * Gets the faceCheckConfiguration property value. The faceCheckConfiguration property + * @return a {@link FaceCheckConfiguration} + */ + @jakarta.annotation.Nullable + public FaceCheckConfiguration getFaceCheckConfiguration() { + return this.backingStore.get("faceCheckConfiguration"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("description", (n) -> { this.setDescription(n.getStringValue()); }); + deserializerMap.put("faceCheckConfiguration", (n) -> { this.setFaceCheckConfiguration(n.getObjectValue(FaceCheckConfiguration::createFromDiscriminatorValue)); }); + deserializerMap.put("lastModifiedDateTime", (n) -> { this.setLastModifiedDateTime(n.getOffsetDateTimeValue()); }); + deserializerMap.put("name", (n) -> { this.setName(n.getStringValue()); }); + deserializerMap.put("priority", (n) -> { this.setPriority(n.getIntegerValue()); }); + deserializerMap.put("state", (n) -> { this.setState(n.getEnumValue(VerifiedIdProfileState::forValue)); }); + deserializerMap.put("verifiedIdProfileConfiguration", (n) -> { this.setVerifiedIdProfileConfiguration(n.getObjectValue(VerifiedIdProfileConfiguration::createFromDiscriminatorValue)); }); + deserializerMap.put("verifiedIdUsageConfigurations", (n) -> { this.setVerifiedIdUsageConfigurations(n.getCollectionOfObjectValues(VerifiedIdUsageConfiguration::createFromDiscriminatorValue)); }); + deserializerMap.put("verifierDid", (n) -> { this.setVerifierDid(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the lastModifiedDateTime property value. DateTime the profile was last modified. Optional. + * @return a {@link OffsetDateTime} + */ + @jakarta.annotation.Nullable + public OffsetDateTime getLastModifiedDateTime() { + return this.backingStore.get("lastModifiedDateTime"); + } + /** + * Gets the name property value. Display name for the verified ID profile. Required. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getName() { + return this.backingStore.get("name"); + } + /** + * Gets the priority property value. Defines profile processing priority if multiple profiles are configured. Optional. + * @return a {@link Integer} + */ + @jakarta.annotation.Nullable + public Integer getPriority() { + return this.backingStore.get("priority"); + } + /** + * Gets the state property value. The state property + * @return a {@link VerifiedIdProfileState} + */ + @jakarta.annotation.Nullable + public VerifiedIdProfileState getState() { + return this.backingStore.get("state"); + } + /** + * Gets the verifiedIdProfileConfiguration property value. The verifiedIdProfileConfiguration property + * @return a {@link VerifiedIdProfileConfiguration} + */ + @jakarta.annotation.Nullable + public VerifiedIdProfileConfiguration getVerifiedIdProfileConfiguration() { + return this.backingStore.get("verifiedIdProfileConfiguration"); + } + /** + * Gets the verifiedIdUsageConfigurations property value. Collection defining the usage purpose for the profile. The possible values are: recovery, onboarding, all, unknownFutureValue. Required. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getVerifiedIdUsageConfigurations() { + return this.backingStore.get("verifiedIdUsageConfigurations"); + } + /** + * Gets the verifierDid property value. Decentralized Identifier (DID) string that represents the verifier in the verifiable credential exchange. Required. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getVerifierDid() { + return this.backingStore.get("verifierDid"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeStringValue("description", this.getDescription()); + writer.writeObjectValue("faceCheckConfiguration", this.getFaceCheckConfiguration()); + writer.writeOffsetDateTimeValue("lastModifiedDateTime", this.getLastModifiedDateTime()); + writer.writeStringValue("name", this.getName()); + writer.writeIntegerValue("priority", this.getPriority()); + writer.writeEnumValue("state", this.getState()); + writer.writeObjectValue("verifiedIdProfileConfiguration", this.getVerifiedIdProfileConfiguration()); + writer.writeCollectionOfObjectValues("verifiedIdUsageConfigurations", this.getVerifiedIdUsageConfigurations()); + writer.writeStringValue("verifierDid", this.getVerifierDid()); + } + /** + * Sets the description property value. Description for the verified ID profile. Required. + * @param value Value to set for the description property. + */ + public void setDescription(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("description", value); + } + /** + * Sets the faceCheckConfiguration property value. The faceCheckConfiguration property + * @param value Value to set for the faceCheckConfiguration property. + */ + public void setFaceCheckConfiguration(@jakarta.annotation.Nullable final FaceCheckConfiguration value) { + this.backingStore.set("faceCheckConfiguration", value); + } + /** + * Sets the lastModifiedDateTime property value. DateTime the profile was last modified. Optional. + * @param value Value to set for the lastModifiedDateTime property. + */ + public void setLastModifiedDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { + this.backingStore.set("lastModifiedDateTime", value); + } + /** + * Sets the name property value. Display name for the verified ID profile. Required. + * @param value Value to set for the name property. + */ + public void setName(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("name", value); + } + /** + * Sets the priority property value. Defines profile processing priority if multiple profiles are configured. Optional. + * @param value Value to set for the priority property. + */ + public void setPriority(@jakarta.annotation.Nullable final Integer value) { + this.backingStore.set("priority", value); + } + /** + * Sets the state property value. The state property + * @param value Value to set for the state property. + */ + public void setState(@jakarta.annotation.Nullable final VerifiedIdProfileState value) { + this.backingStore.set("state", value); + } + /** + * Sets the verifiedIdProfileConfiguration property value. The verifiedIdProfileConfiguration property + * @param value Value to set for the verifiedIdProfileConfiguration property. + */ + public void setVerifiedIdProfileConfiguration(@jakarta.annotation.Nullable final VerifiedIdProfileConfiguration value) { + this.backingStore.set("verifiedIdProfileConfiguration", value); + } + /** + * Sets the verifiedIdUsageConfigurations property value. Collection defining the usage purpose for the profile. The possible values are: recovery, onboarding, all, unknownFutureValue. Required. + * @param value Value to set for the verifiedIdUsageConfigurations property. + */ + public void setVerifiedIdUsageConfigurations(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("verifiedIdUsageConfigurations", value); + } + /** + * Sets the verifierDid property value. Decentralized Identifier (DID) string that represents the verifier in the verifiable credential exchange. Required. + * @param value Value to set for the verifierDid property. + */ + public void setVerifierDid(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("verifierDid", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileCollectionResponse.java b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileCollectionResponse.java new file mode 100644 index 00000000000..9980070de40 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileCollectionResponse.java @@ -0,0 +1,61 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class VerifiedIdProfileCollectionResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link VerifiedIdProfileCollectionResponse} and sets the default values. + */ + public VerifiedIdProfileCollectionResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link VerifiedIdProfileCollectionResponse} + */ + @jakarta.annotation.Nonnull + public static VerifiedIdProfileCollectionResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new VerifiedIdProfileCollectionResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(VerifiedIdProfile::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileConfiguration.java new file mode 100644 index 00000000000..ca50b75cc62 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileConfiguration.java @@ -0,0 +1,175 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class VerifiedIdProfileConfiguration implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link VerifiedIdProfileConfiguration} and sets the default values. + */ + public VerifiedIdProfileConfiguration() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link VerifiedIdProfileConfiguration} + */ + @jakarta.annotation.Nonnull + public static VerifiedIdProfileConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new VerifiedIdProfileConfiguration(); + } + /** + * Gets the acceptedIssuer property value. Trusted Verified ID issuer. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getAcceptedIssuer() { + return this.backingStore.get("acceptedIssuer"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the claimBindings property value. Claim bindings from Verified ID to source attributes. + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getClaimBindings() { + return this.backingStore.get("claimBindings"); + } + /** + * Gets the claimBindingSource property value. The claimBindingSource property + * @return a {@link ClaimBindingSource} + */ + @jakarta.annotation.Nullable + public ClaimBindingSource getClaimBindingSource() { + return this.backingStore.get("claimBindingSource"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(5); + deserializerMap.put("acceptedIssuer", (n) -> { this.setAcceptedIssuer(n.getStringValue()); }); + deserializerMap.put("claimBindings", (n) -> { this.setClaimBindings(n.getCollectionOfObjectValues(ClaimBinding::createFromDiscriminatorValue)); }); + deserializerMap.put("claimBindingSource", (n) -> { this.setClaimBindingSource(n.getEnumValue(ClaimBindingSource::forValue)); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("type", (n) -> { this.setType(n.getStringValue()); }); + return deserializerMap; + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the type property value. Verified ID type. + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getType() { + return this.backingStore.get("type"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("acceptedIssuer", this.getAcceptedIssuer()); + writer.writeCollectionOfObjectValues("claimBindings", this.getClaimBindings()); + writer.writeEnumValue("claimBindingSource", this.getClaimBindingSource()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeStringValue("type", this.getType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the acceptedIssuer property value. Trusted Verified ID issuer. + * @param value Value to set for the acceptedIssuer property. + */ + public void setAcceptedIssuer(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("acceptedIssuer", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the claimBindings property value. Claim bindings from Verified ID to source attributes. + * @param value Value to set for the claimBindings property. + */ + public void setClaimBindings(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("claimBindings", value); + } + /** + * Sets the claimBindingSource property value. The claimBindingSource property + * @param value Value to set for the claimBindingSource property. + */ + public void setClaimBindingSource(@jakarta.annotation.Nullable final ClaimBindingSource value) { + this.backingStore.set("claimBindingSource", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the type property value. Verified ID type. + * @param value Value to set for the type property. + */ + public void setType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("type", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileState.java b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileState.java new file mode 100644 index 00000000000..5709360d66a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdProfileState.java @@ -0,0 +1,27 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum VerifiedIdProfileState implements ValuedEnum { + Enabled("enabled"), + Disabled("disabled"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + VerifiedIdProfileState(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static VerifiedIdProfileState forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "enabled": return Enabled; + case "disabled": return Disabled; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdUsageConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdUsageConfiguration.java new file mode 100644 index 00000000000..54cc3cc62ca --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdUsageConfiguration.java @@ -0,0 +1,141 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class VerifiedIdUsageConfiguration implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link VerifiedIdUsageConfiguration} and sets the default values. + */ + public VerifiedIdUsageConfiguration() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link VerifiedIdUsageConfiguration} + */ + @jakarta.annotation.Nonnull + public static VerifiedIdUsageConfiguration createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new VerifiedIdUsageConfiguration(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(3); + deserializerMap.put("isEnabledForTestOnly", (n) -> { this.setIsEnabledForTestOnly(n.getBooleanValue()); }); + deserializerMap.put("@odata.type", (n) -> { this.setOdataType(n.getStringValue()); }); + deserializerMap.put("purpose", (n) -> { this.setPurpose(n.getEnumValue(VerifiedIdUsageConfigurationPurpose::forValue)); }); + return deserializerMap; + } + /** + * Gets the isEnabledForTestOnly property value. Sets profile usage for evaluation (test-only) or production. + * @return a {@link Boolean} + */ + @jakarta.annotation.Nullable + public Boolean getIsEnabledForTestOnly() { + return this.backingStore.get("isEnabledForTestOnly"); + } + /** + * Gets the @odata.type property value. The OdataType property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getOdataType() { + return this.backingStore.get("odataType"); + } + /** + * Gets the purpose property value. The purpose property + * @return a {@link VerifiedIdUsageConfigurationPurpose} + */ + @jakarta.annotation.Nullable + public VerifiedIdUsageConfigurationPurpose getPurpose() { + return this.backingStore.get("purpose"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeBooleanValue("isEnabledForTestOnly", this.getIsEnabledForTestOnly()); + writer.writeStringValue("@odata.type", this.getOdataType()); + writer.writeEnumValue("purpose", this.getPurpose()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the isEnabledForTestOnly property value. Sets profile usage for evaluation (test-only) or production. + * @param value Value to set for the isEnabledForTestOnly property. + */ + public void setIsEnabledForTestOnly(@jakarta.annotation.Nullable final Boolean value) { + this.backingStore.set("isEnabledForTestOnly", value); + } + /** + * Sets the @odata.type property value. The OdataType property + * @param value Value to set for the @odata.type property. + */ + public void setOdataType(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("odataType", value); + } + /** + * Sets the purpose property value. The purpose property + * @param value Value to set for the purpose property. + */ + public void setPurpose(@jakarta.annotation.Nullable final VerifiedIdUsageConfigurationPurpose value) { + this.backingStore.set("purpose", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdUsageConfigurationPurpose.java b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdUsageConfigurationPurpose.java new file mode 100644 index 00000000000..3a894a6064b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VerifiedIdUsageConfigurationPurpose.java @@ -0,0 +1,29 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum VerifiedIdUsageConfigurationPurpose implements ValuedEnum { + Recovery("recovery"), + Onboarding("onboarding"), + All("all"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + VerifiedIdUsageConfigurationPurpose(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static VerifiedIdUsageConfigurationPurpose forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "recovery": return Recovery; + case "onboarding": return Onboarding; + case "all": return All; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/VirtualEndpoint.java b/src/main/java/com/microsoft/graph/beta/generated/models/VirtualEndpoint.java index 889b368310c..040d838b104 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/VirtualEndpoint.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/VirtualEndpoint.java @@ -109,6 +109,7 @@ public Map> getFieldDeserializers deserializerMap.put("onPremisesConnections", (n) -> { this.setOnPremisesConnections(n.getCollectionOfObjectValues(CloudPcOnPremisesConnection::createFromDiscriminatorValue)); }); deserializerMap.put("organizationSettings", (n) -> { this.setOrganizationSettings(n.getObjectValue(CloudPcOrganizationSettings::createFromDiscriminatorValue)); }); deserializerMap.put("provisioningPolicies", (n) -> { this.setProvisioningPolicies(n.getCollectionOfObjectValues(CloudPcProvisioningPolicy::createFromDiscriminatorValue)); }); + deserializerMap.put("report", (n) -> { this.setReport(n.getObjectValue(CloudPcReport::createFromDiscriminatorValue)); }); deserializerMap.put("reports", (n) -> { this.setReports(n.getObjectValue(CloudPcReports::createFromDiscriminatorValue)); }); deserializerMap.put("servicePlans", (n) -> { this.setServicePlans(n.getCollectionOfObjectValues(CloudPcServicePlan::createFromDiscriminatorValue)); }); deserializerMap.put("snapshots", (n) -> { this.setSnapshots(n.getCollectionOfObjectValues(CloudPcSnapshot::createFromDiscriminatorValue)); }); @@ -165,7 +166,15 @@ public java.util.List getProvisioningPolicies() { return this.backingStore.get("provisioningPolicies"); } /** - * Gets the reports property value. Cloud PC related reports. + * Gets the report property value. Cloud PC-related reports. Read-only. + * @return a {@link CloudPcReport} + */ + @jakarta.annotation.Nullable + public CloudPcReport getReport() { + return this.backingStore.get("report"); + } + /** + * Gets the reports property value. Cloud PC-related reports. * @return a {@link CloudPcReports} */ @jakarta.annotation.Nullable @@ -225,6 +234,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeCollectionOfObjectValues("onPremisesConnections", this.getOnPremisesConnections()); writer.writeObjectValue("organizationSettings", this.getOrganizationSettings()); writer.writeCollectionOfObjectValues("provisioningPolicies", this.getProvisioningPolicies()); + writer.writeObjectValue("report", this.getReport()); writer.writeObjectValue("reports", this.getReports()); writer.writeCollectionOfObjectValues("servicePlans", this.getServicePlans()); writer.writeCollectionOfObjectValues("snapshots", this.getSnapshots()); @@ -330,7 +340,14 @@ public void setProvisioningPolicies(@jakarta.annotation.Nullable final java.util this.backingStore.set("provisioningPolicies", value); } /** - * Sets the reports property value. Cloud PC related reports. + * Sets the report property value. Cloud PC-related reports. Read-only. + * @param value Value to set for the report property. + */ + public void setReport(@jakarta.annotation.Nullable final CloudPcReport value) { + this.backingStore.set("report", value); + } + /** + * Sets the reports property value. Cloud PC-related reports. * @param value Value to set for the reports property. */ public void setReports(@jakarta.annotation.Nullable final CloudPcReports value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallDnsConfiguration.java b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallDnsConfiguration.java index a333fa0bbb0..7060fac8a66 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallDnsConfiguration.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallDnsConfiguration.java @@ -71,7 +71,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the isDomainVerified property value. The isDomainVerified property + * Gets the isDomainVerified property value. Indicates whether the domain owning this DNS record has been verified by the WAF provider. * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -79,7 +79,7 @@ public Boolean getIsDomainVerified() { return this.backingStore.get("isDomainVerified"); } /** - * Gets the isProxied property value. The isProxied property + * Gets the isProxied property value. Indicates whether traffic for this DNS record is proxied through the WAF provider's network (for example, using a CDN or reverse proxy). * @return a {@link Boolean} */ @jakarta.annotation.Nullable @@ -87,7 +87,7 @@ public Boolean getIsProxied() { return this.backingStore.get("isProxied"); } /** - * Gets the name property value. The name property + * Gets the name property value. The DNS record name (for example, www.contoso.com or contoso.com). This is the host or zone name to which the configuration applies. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -111,7 +111,7 @@ public WebApplicationFirewallDnsRecordType getRecordType() { return this.backingStore.get("recordType"); } /** - * Gets the value property value. The value property + * Gets the value property value. The value of the DNS record. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -148,21 +148,21 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the isDomainVerified property value. The isDomainVerified property + * Sets the isDomainVerified property value. Indicates whether the domain owning this DNS record has been verified by the WAF provider. * @param value Value to set for the isDomainVerified property. */ public void setIsDomainVerified(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isDomainVerified", value); } /** - * Sets the isProxied property value. The isProxied property + * Sets the isProxied property value. Indicates whether traffic for this DNS record is proxied through the WAF provider's network (for example, using a CDN or reverse proxy). * @param value Value to set for the isProxied property. */ public void setIsProxied(@jakarta.annotation.Nullable final Boolean value) { this.backingStore.set("isProxied", value); } /** - * Sets the name property value. The name property + * Sets the name property value. The DNS record name (for example, www.contoso.com or contoso.com). This is the host or zone name to which the configuration applies. * @param value Value to set for the name property. */ public void setName(@jakarta.annotation.Nullable final String value) { @@ -183,7 +183,7 @@ public void setRecordType(@jakarta.annotation.Nullable final WebApplicationFirew this.backingStore.set("recordType", value); } /** - * Sets the value property value. The value property + * Sets the value property value. The value of the DNS record. * @param value Value to set for the value property. */ public void setValue(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallProvider.java b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallProvider.java index 90e7f33d787..b13efa2d7ce 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallProvider.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallProvider.java @@ -33,7 +33,7 @@ public static WebApplicationFirewallProvider createFromDiscriminatorValue(@jakar return new WebApplicationFirewallProvider(); } /** - * Gets the displayName property value. The displayName property + * Gets the displayName property value. The display name of the WAF provider. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -60,7 +60,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("displayName", this.getDisplayName()); } /** - * Sets the displayName property value. The displayName property + * Sets the displayName property value. The display name of the WAF provider. * @param value Value to set for the displayName property. */ public void setDisplayName(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerificationModel.java b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerificationModel.java index 3a0cb29d04d..4d69e339b03 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerificationModel.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerificationModel.java @@ -39,7 +39,7 @@ public Map> getFieldDeserializers return deserializerMap; } /** - * Gets the provider property value. The provider property + * Gets the provider property value. Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. * @return a {@link WebApplicationFirewallProvider} */ @jakarta.annotation.Nullable @@ -55,7 +55,7 @@ public WebApplicationFirewallProviderType getProviderType() { return this.backingStore.get("providerType"); } /** - * Gets the verificationResult property value. The verificationResult property + * Gets the verificationResult property value. An object describing the outcome of the verification operation, including status, errors or warnings * @return a {@link WebApplicationFirewallVerificationResult} */ @jakarta.annotation.Nullable @@ -63,7 +63,7 @@ public WebApplicationFirewallVerificationResult getVerificationResult() { return this.backingStore.get("verificationResult"); } /** - * Gets the verifiedDetails property value. The verifiedDetails property + * Gets the verifiedDetails property value. Details of DNS configuration * @return a {@link WebApplicationFirewallVerifiedDetails} */ @jakarta.annotation.Nullable @@ -71,7 +71,7 @@ public WebApplicationFirewallVerifiedDetails getVerifiedDetails() { return this.backingStore.get("verifiedDetails"); } /** - * Gets the verifiedHost property value. The verifiedHost property + * Gets the verifiedHost property value. The host (domain or subdomain) that was verified as part of this verification operation. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -92,7 +92,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeStringValue("verifiedHost", this.getVerifiedHost()); } /** - * Sets the provider property value. The provider property + * Sets the provider property value. Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. * @param value Value to set for the provider property. */ public void setProvider(@jakarta.annotation.Nullable final WebApplicationFirewallProvider value) { @@ -106,21 +106,21 @@ public void setProviderType(@jakarta.annotation.Nullable final WebApplicationFir this.backingStore.set("providerType", value); } /** - * Sets the verificationResult property value. The verificationResult property + * Sets the verificationResult property value. An object describing the outcome of the verification operation, including status, errors or warnings * @param value Value to set for the verificationResult property. */ public void setVerificationResult(@jakarta.annotation.Nullable final WebApplicationFirewallVerificationResult value) { this.backingStore.set("verificationResult", value); } /** - * Sets the verifiedDetails property value. The verifiedDetails property + * Sets the verifiedDetails property value. Details of DNS configuration * @param value Value to set for the verifiedDetails property. */ public void setVerifiedDetails(@jakarta.annotation.Nullable final WebApplicationFirewallVerifiedDetails value) { this.backingStore.set("verifiedDetails", value); } /** - * Sets the verifiedHost property value. The verifiedHost property + * Sets the verifiedHost property value. The host (domain or subdomain) that was verified as part of this verification operation. * @param value Value to set for the verifiedHost property. */ public void setVerifiedHost(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerificationResult.java b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerificationResult.java index 47fd889db2b..778565941aa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerificationResult.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerificationResult.java @@ -57,7 +57,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the errors property value. The errors property + * Gets the errors property value. List of errors encountered during the verification process. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -95,7 +95,7 @@ public WebApplicationFirewallVerificationStatus getStatus() { return this.backingStore.get("status"); } /** - * Gets the verifiedOnDateTime property value. The verifiedOnDateTime property + * Gets the verifiedOnDateTime property value. UTC timestamp when the verification was performed or last updated. This indicates when the verification result was produced. * @return a {@link OffsetDateTime} */ @jakarta.annotation.Nullable @@ -103,7 +103,7 @@ public OffsetDateTime getVerifiedOnDateTime() { return this.backingStore.get("verifiedOnDateTime"); } /** - * Gets the warnings property value. The warnings property + * Gets the warnings property value. List of warnings produced during verification. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -139,7 +139,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the errors property value. The errors property + * Sets the errors property value. List of errors encountered during the verification process. * @param value Value to set for the errors property. */ public void setErrors(@jakarta.annotation.Nullable final java.util.List value) { @@ -160,14 +160,14 @@ public void setStatus(@jakarta.annotation.Nullable final WebApplicationFirewallV this.backingStore.set("status", value); } /** - * Sets the verifiedOnDateTime property value. The verifiedOnDateTime property + * Sets the verifiedOnDateTime property value. UTC timestamp when the verification was performed or last updated. This indicates when the verification result was produced. * @param value Value to set for the verifiedOnDateTime property. */ public void setVerifiedOnDateTime(@jakarta.annotation.Nullable final OffsetDateTime value) { this.backingStore.set("verifiedOnDateTime", value); } /** - * Sets the warnings property value. The warnings property + * Sets the warnings property value. List of warnings produced during verification. * @param value Value to set for the warnings property. */ public void setWarnings(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerifiedDetails.java b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerifiedDetails.java index e65f4db208f..75c202552b4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerifiedDetails.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WebApplicationFirewallVerifiedDetails.java @@ -64,7 +64,7 @@ public BackingStore getBackingStore() { return this.backingStore; } /** - * Gets the dnsConfiguration property value. The dnsConfiguration property + * Gets the dnsConfiguration property value. DNS-related details discovered during verification for the host, such as the DNS record name, record type, record value, whether the record is proxied through the provider, and whether the domain is verified. * @return a {@link WebApplicationFirewallDnsConfiguration} */ @jakarta.annotation.Nullable @@ -116,7 +116,7 @@ public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value this.backingStore = value; } /** - * Sets the dnsConfiguration property value. The dnsConfiguration property + * Sets the dnsConfiguration property value. DNS-related details discovered during verification for the host, such as the DNS record name, record type, record value, whether the record is proxied through the provider, and whether the domain is verified. * @param value Value to set for the dnsConfiguration property. */ public void setDnsConfiguration(@jakarta.annotation.Nullable final WebApplicationFirewallDnsConfiguration value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WorkLocationSource.java b/src/main/java/com/microsoft/graph/beta/generated/models/WorkLocationSource.java new file mode 100644 index 00000000000..ec8b7b416be --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WorkLocationSource.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum WorkLocationSource implements ValuedEnum { + None("none"), + Manual("manual"), + Scheduled("scheduled"), + Automatic("automatic"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + WorkLocationSource(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static WorkLocationSource forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "none": return None; + case "manual": return Manual; + case "scheduled": return Scheduled; + case "automatic": return Automatic; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WorkLocationType.java b/src/main/java/com/microsoft/graph/beta/generated/models/WorkLocationType.java new file mode 100644 index 00000000000..67fd266378c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WorkLocationType.java @@ -0,0 +1,31 @@ +package com.microsoft.graph.beta.models; + +import com.microsoft.kiota.serialization.ValuedEnum; +import java.util.Objects; + +@jakarta.annotation.Generated("com.microsoft.kiota") +public enum WorkLocationType implements ValuedEnum { + Unspecified("unspecified"), + Office("office"), + Remote("remote"), + TimeOff("timeOff"), + UnknownFutureValue("unknownFutureValue"); + public final String value; + WorkLocationType(final String value) { + this.value = value; + } + @jakarta.annotation.Nonnull + public String getValue() { return this.value; } + @jakarta.annotation.Nullable + public static WorkLocationType forValue(@jakarta.annotation.Nonnull final String searchValue) { + Objects.requireNonNull(searchValue); + switch(searchValue) { + case "unspecified": return Unspecified; + case "office": return Office; + case "remote": return Remote; + case "timeOff": return TimeOff; + case "unknownFutureValue": return UnknownFutureValue; + default: return null; + } + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/WorkplaceSensorType.java b/src/main/java/com/microsoft/graph/beta/generated/models/WorkplaceSensorType.java index 658bba5b272..6e1b23a5fc7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/WorkplaceSensorType.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/WorkplaceSensorType.java @@ -16,7 +16,9 @@ public enum WorkplaceSensorType implements ValuedEnum { /** The badge swipe sensor type. */ Badge("badge"), /** The unknown feature value. */ - UnknownFutureValue("unknownFutureValue"); + UnknownFutureValue("unknownFutureValue"), + /** The Wifi sensor type. */ + Wifi("wifi"); public final String value; WorkplaceSensorType(final String value) { this.value = value; @@ -33,6 +35,7 @@ public static WorkplaceSensorType forValue(@jakarta.annotation.Nonnull final Str case "heartbeat": return Heartbeat; case "badge": return Badge; case "unknownFutureValue": return UnknownFutureValue; + case "wifi": return Wifi; default: return null; } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentSignIn.java b/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentSignIn.java index d21f90cc022..0176e5f98ea 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentSignIn.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/agentic/AgentSignIn.java @@ -84,7 +84,7 @@ public String getOdataType() { return this.backingStore.get("odataType"); } /** - * Gets the parentAppId property value. The ID of the parent application for agentic instances. + * Gets the parentAppId property value. The appId of the parent agent where the agentType is agentic. * @return a {@link String} */ @jakarta.annotation.Nullable @@ -132,7 +132,7 @@ public void setOdataType(@jakarta.annotation.Nullable final String value) { this.backingStore.set("odataType", value); } /** - * Sets the parentAppId property value. The ID of the parent application for agentic instances. + * Sets the parentAppId property value. The appId of the parent agent where the agentType is agentic. * @param value Value to set for the parentAppId property. */ public void setParentAppId(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/Run.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/Run.java index 9f1b326d681..70326f7bebf 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/Run.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/Run.java @@ -27,7 +27,7 @@ public static Run createFromDiscriminatorValue(@jakarta.annotation.Nonnull final return new Run(); } /** - * Gets the activatedOnScope property value. The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. + * Gets the activatedOnScope property value. The scope for which the workflow runs. * @return a {@link ActivationScope} */ @jakarta.annotation.Nullable @@ -204,7 +204,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ writer.writeEnumValue("workflowExecutionType", this.getWorkflowExecutionType()); } /** - * Sets the activatedOnScope property value. The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. + * Sets the activatedOnScope property value. The scope for which the workflow runs. * @param value Value to set for the activatedOnScope property. */ public void setActivatedOnScope(@jakarta.annotation.Nullable final ActivationScope value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/WorkflowBase.java b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/WorkflowBase.java index 7fe163b9cf3..cffc7a3934e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/WorkflowBase.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/identitygovernance/WorkflowBase.java @@ -1,5 +1,6 @@ package com.microsoft.graph.beta.models.identitygovernance; +import com.microsoft.graph.beta.models.DirectoryObject; import com.microsoft.graph.beta.models.User; import com.microsoft.kiota.serialization.AdditionalDataHolder; import com.microsoft.kiota.serialization.Parsable; @@ -57,6 +58,14 @@ public Map getAdditionalData() { } return value; } + /** + * Gets the administrationScopeTargets property value. The administrationScopeTargets property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getAdministrationScopeTargets() { + return this.backingStore.get("administrationScopeTargets"); + } /** * Gets the backingStore property value. Stores model information. * @return a {@link BackingStore} @@ -119,7 +128,8 @@ public WorkflowExecutionConditions getExecutionConditions() { */ @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { - final HashMap> deserializerMap = new HashMap>(12); + final HashMap> deserializerMap = new HashMap>(13); + deserializerMap.put("administrationScopeTargets", (n) -> { this.setAdministrationScopeTargets(n.getCollectionOfObjectValues(DirectoryObject::createFromDiscriminatorValue)); }); deserializerMap.put("category", (n) -> { this.setCategory(n.getEnumValue(LifecycleWorkflowCategory::forValue)); }); deserializerMap.put("createdBy", (n) -> { this.setCreatedBy(n.getObjectValue(User::createFromDiscriminatorValue)); }); deserializerMap.put("createdDateTime", (n) -> { this.setCreatedDateTime(n.getOffsetDateTimeValue()); }); @@ -188,6 +198,7 @@ public java.util.List getTasks() { */ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { Objects.requireNonNull(writer); + writer.writeCollectionOfObjectValues("administrationScopeTargets", this.getAdministrationScopeTargets()); writer.writeEnumValue("category", this.getCategory()); writer.writeObjectValue("createdBy", this.getCreatedBy()); writer.writeOffsetDateTimeValue("createdDateTime", this.getCreatedDateTime()); @@ -209,6 +220,13 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { this.backingStore.set("additionalData", value); } + /** + * Sets the administrationScopeTargets property value. The administrationScopeTargets property + * @param value Value to set for the administrationScopeTargets property. + */ + public void setAdministrationScopeTargets(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("administrationScopeTargets", value); + } /** * Sets the backingStore property value. Stores model information. * @param value Value to set for the backingStore property. diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/IdentityContainer.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/IdentityContainer.java index 99e8d5d7f39..fc109f5bc47 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/IdentityContainer.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/IdentityContainer.java @@ -65,7 +65,7 @@ public SensorCandidateActivationConfiguration getSensorCandidateActivationConfig return this.backingStore.get("sensorCandidateActivationConfiguration"); } /** - * Gets the sensorCandidates property value. The sensorCandidates property + * Gets the sensorCandidates property value. Represents Microsoft Defender for Identity sensors that are ready to be activated. * @return a {@link java.util.List} */ @jakarta.annotation.Nullable @@ -124,7 +124,7 @@ public void setSensorCandidateActivationConfiguration(@jakarta.annotation.Nullab this.backingStore.set("sensorCandidateActivationConfiguration", value); } /** - * Sets the sensorCandidates property value. The sensorCandidates property + * Sets the sensorCandidates property value. Represents Microsoft Defender for Identity sensors that are ready to be activated. * @param value Value to set for the sensorCandidates property. */ public void setSensorCandidates(@jakarta.annotation.Nullable final java.util.List value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/models/security/SensorCandidate.java b/src/main/java/com/microsoft/graph/beta/generated/models/security/SensorCandidate.java index fb6beebc77f..20ed2e291ba 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/models/security/SensorCandidate.java +++ b/src/main/java/com/microsoft/graph/beta/generated/models/security/SensorCandidate.java @@ -55,7 +55,7 @@ public OffsetDateTime getLastSeenDateTime() { return this.backingStore.get("lastSeenDateTime"); } /** - * Gets the senseClientVersion property value. The version of the Defender for Identity sensor client. + * Gets the senseClientVersion property value. The version of the Defender for Identity sensor client. Supports $filter (eq). * @return a {@link String} */ @jakarta.annotation.Nullable @@ -88,7 +88,7 @@ public void setLastSeenDateTime(@jakarta.annotation.Nullable final OffsetDateTim this.backingStore.set("lastSeenDateTime", value); } /** - * Sets the senseClientVersion property value. The version of the Defender for Identity sensor client. + * Sets the senseClientVersion property value. The version of the Defender for Identity sensor client. Supports $filter (eq). * @param value Value to set for the senseClientVersion property. */ public void setSenseClientVersion(@jakarta.annotation.Nullable final String value) { diff --git a/src/main/java/com/microsoft/graph/beta/generated/onpremisespublishingprofiles/item/sensors/SensorsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/onpremisespublishingprofiles/item/sensors/SensorsRequestBuilder.java index c7340268f69..696c38f10fd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/onpremisespublishingprofiles/item/sensors/SensorsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/onpremisespublishingprofiles/item/sensors/SensorsRequestBuilder.java @@ -60,7 +60,7 @@ public SensorsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/onPremisesPublishingProfiles/{onPremisesPublishingProfile%2Did}/sensors{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @return a {@link PrivateAccessSensorCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -69,7 +69,7 @@ public PrivateAccessSensorCollectionResponse get() { return get(null); } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link PrivateAccessSensorCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -107,7 +107,7 @@ public PrivateAccessSensor post(@jakarta.annotation.Nonnull final PrivateAccessS return this.requestAdapter.send(requestInfo, errorMapping, PrivateAccessSensor::createFromDiscriminatorValue); } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -115,7 +115,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -161,7 +161,7 @@ public SensorsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String ra return new SensorsRequestBuilder(rawUrl, requestAdapter); } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/onpremisespublishingprofiles/item/sensors/item/PrivateAccessSensorItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/onpremisespublishingprofiles/item/sensors/item/PrivateAccessSensorItemRequestBuilder.java index 5ce21290a28..c1ffbd3fed4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/onpremisespublishingprofiles/item/sensors/item/PrivateAccessSensorItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/onpremisespublishingprofiles/item/sensors/item/PrivateAccessSensorItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @return a {@link PrivateAccessSensor} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public PrivateAccessSensor get() { return get(null); } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link PrivateAccessSensor} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public PrivateAccessSensorItemRequestBuilder withUrl(@jakarta.annotation.Nonnull public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get sensors from onPremisesPublishingProfiles + * A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/organization/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/organization/item/restore/RestoreRequestBuilder.java index 74e88c02308..cff9d425f21 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/organization/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/organization/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/organization/{organization%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/permissiongrants/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/permissiongrants/item/restore/RestoreRequestBuilder.java index 6afc8e4ead5..8f232f84c45 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/permissiongrants/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/permissiongrants/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/permissionGrants/{resourceSpecificPermissionGrant%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/PlacesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/PlacesRequestBuilder.java index 67f73a0c041..8087fdb8a37 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/places/PlacesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/PlacesRequestBuilder.java @@ -3,8 +3,13 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.Place; import com.microsoft.graph.beta.places.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.graphbuilding.GraphBuildingRequestBuilder; +import com.microsoft.graph.beta.places.graphdesk.GraphDeskRequestBuilder; +import com.microsoft.graph.beta.places.graphfloor.GraphFloorRequestBuilder; import com.microsoft.graph.beta.places.graphroom.GraphRoomRequestBuilder; import com.microsoft.graph.beta.places.graphroomlist.GraphRoomListRequestBuilder; +import com.microsoft.graph.beta.places.graphsection.GraphSectionRequestBuilder; +import com.microsoft.graph.beta.places.graphworkspace.GraphWorkspaceRequestBuilder; import com.microsoft.graph.beta.places.item.PlaceItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -31,6 +36,30 @@ public class PlacesRequestBuilder extends BaseRequestBuilder { public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } + /** + * Casts the previous resource to building. + * @return a {@link GraphBuildingRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphBuildingRequestBuilder graphBuilding() { + return new GraphBuildingRequestBuilder(pathParameters, requestAdapter); + } + /** + * Casts the previous resource to desk. + * @return a {@link GraphDeskRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphDeskRequestBuilder graphDesk() { + return new GraphDeskRequestBuilder(pathParameters, requestAdapter); + } + /** + * Casts the previous resource to floor. + * @return a {@link GraphFloorRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphFloorRequestBuilder graphFloor() { + return new GraphFloorRequestBuilder(pathParameters, requestAdapter); + } /** * Casts the previous resource to room. * @return a {@link GraphRoomRequestBuilder} @@ -47,6 +76,22 @@ public GraphRoomRequestBuilder graphRoom() { public GraphRoomListRequestBuilder graphRoomList() { return new GraphRoomListRequestBuilder(pathParameters, requestAdapter); } + /** + * Casts the previous resource to section. + * @return a {@link GraphSectionRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphSectionRequestBuilder graphSection() { + return new GraphSectionRequestBuilder(pathParameters, requestAdapter); + } + /** + * Casts the previous resource to workspace. + * @return a {@link GraphWorkspaceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphWorkspaceRequestBuilder graphWorkspace() { + return new GraphWorkspaceRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the collection of place entities. * @param placeId The unique identifier of place diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphbuilding/GraphBuildingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphbuilding/GraphBuildingRequestBuilder.java new file mode 100644 index 00000000000..31969541cc6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphbuilding/GraphBuildingRequestBuilder.java @@ -0,0 +1,176 @@ +package com.microsoft.graph.beta.places.graphbuilding; + +import com.microsoft.graph.beta.models.BuildingCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.graphbuilding.count.CountRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to building. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphBuildingRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphBuildingRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphBuildingRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.building{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link GraphBuildingRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphBuildingRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.building{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link BuildingCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public BuildingCollectionResponse get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link BuildingCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public BuildingCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BuildingCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphBuildingRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphBuildingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphBuildingRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphbuilding/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphbuilding/count/CountRequestBuilder.java new file mode 100644 index 00000000000..583651e3a46 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphbuilding/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.graphbuilding.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.building/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.building/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphdesk/GraphDeskRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphdesk/GraphDeskRequestBuilder.java new file mode 100644 index 00000000000..df2d7c5f445 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphdesk/GraphDeskRequestBuilder.java @@ -0,0 +1,176 @@ +package com.microsoft.graph.beta.places.graphdesk; + +import com.microsoft.graph.beta.models.DeskCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.graphdesk.count.CountRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to desk. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphDeskRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphDeskRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphDeskRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.desk{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link GraphDeskRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphDeskRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.desk{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link DeskCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public DeskCollectionResponse get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link DeskCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public DeskCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, DeskCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphDeskRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphDeskRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphDeskRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphdesk/count/CountRequestBuilder.java similarity index 78% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/places/graphdesk/count/CountRequestBuilder.java index 98649b0a43a..565e5ef7b87 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackages/item/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphdesk/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackages.item.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count; +package com.microsoft.graph.beta.places.graphdesk.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/places/graph.desk/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,17 +33,14 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphfloor/GraphFloorRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphfloor/GraphFloorRequestBuilder.java new file mode 100644 index 00000000000..9d035877965 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphfloor/GraphFloorRequestBuilder.java @@ -0,0 +1,176 @@ +package com.microsoft.graph.beta.places.graphfloor; + +import com.microsoft.graph.beta.models.FloorCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.graphfloor.count.CountRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to floor. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphFloorRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphFloorRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphFloorRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.floor{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link GraphFloorRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphFloorRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.floor{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link FloorCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public FloorCollectionResponse get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FloorCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public FloorCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FloorCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphFloorRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphFloorRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphFloorRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphfloor/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphfloor/count/CountRequestBuilder.java new file mode 100644 index 00000000000..74ba977339e --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphfloor/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.graphfloor.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.floor/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.floor/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphsection/GraphSectionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphsection/GraphSectionRequestBuilder.java new file mode 100644 index 00000000000..70f1c31a42f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphsection/GraphSectionRequestBuilder.java @@ -0,0 +1,176 @@ +package com.microsoft.graph.beta.places.graphsection; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SectionCollectionResponse; +import com.microsoft.graph.beta.places.graphsection.count.CountRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to section. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphSectionRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphSectionRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphSectionRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.section{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link GraphSectionRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphSectionRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.section{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link SectionCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public SectionCollectionResponse get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SectionCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public SectionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SectionCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphSectionRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphSectionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphSectionRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphsection/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphsection/count/CountRequestBuilder.java new file mode 100644 index 00000000000..f9028730639 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphsection/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.graphsection.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.section/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.section/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphworkspace/GraphWorkspaceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphworkspace/GraphWorkspaceRequestBuilder.java new file mode 100644 index 00000000000..d5ed879cbd3 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphworkspace/GraphWorkspaceRequestBuilder.java @@ -0,0 +1,176 @@ +package com.microsoft.graph.beta.places.graphworkspace; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.WorkspaceCollectionResponse; +import com.microsoft.graph.beta.places.graphworkspace.count.CountRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to workspace. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphWorkspaceRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphWorkspaceRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphWorkspaceRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.workspace{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link GraphWorkspaceRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphWorkspaceRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.workspace{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link WorkspaceCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public WorkspaceCollectionResponse get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link WorkspaceCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public WorkspaceCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, WorkspaceCollectionResponse::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphWorkspaceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphWorkspaceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphWorkspaceRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/graphworkspace/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/graphworkspace/count/CountRequestBuilder.java new file mode 100644 index 00000000000..ae9af65cd14 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/graphworkspace/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.graphworkspace.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.workspace/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/graph.workspace/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/PlaceItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/PlaceItemRequestBuilder.java index 23adede1606..1e2718d1d6e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/places/item/PlaceItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/PlaceItemRequestBuilder.java @@ -4,8 +4,13 @@ import com.microsoft.graph.beta.models.Place; import com.microsoft.graph.beta.places.item.checkins.CheckInsRequestBuilder; import com.microsoft.graph.beta.places.item.descendants.DescendantsRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.GraphBuildingRequestBuilder; +import com.microsoft.graph.beta.places.item.graphdesk.GraphDeskRequestBuilder; +import com.microsoft.graph.beta.places.item.graphfloor.GraphFloorRequestBuilder; import com.microsoft.graph.beta.places.item.graphroom.GraphRoomRequestBuilder; import com.microsoft.graph.beta.places.item.graphroomlist.GraphRoomListRequestBuilder; +import com.microsoft.graph.beta.places.item.graphsection.GraphSectionRequestBuilder; +import com.microsoft.graph.beta.places.item.graphworkspace.GraphWorkspaceRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -39,6 +44,30 @@ public CheckInsRequestBuilder checkIns() { public DescendantsRequestBuilder descendants() { return new DescendantsRequestBuilder(pathParameters, requestAdapter); } + /** + * Casts the previous resource to building. + * @return a {@link GraphBuildingRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphBuildingRequestBuilder graphBuilding() { + return new GraphBuildingRequestBuilder(pathParameters, requestAdapter); + } + /** + * Casts the previous resource to desk. + * @return a {@link GraphDeskRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphDeskRequestBuilder graphDesk() { + return new GraphDeskRequestBuilder(pathParameters, requestAdapter); + } + /** + * Casts the previous resource to floor. + * @return a {@link GraphFloorRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphFloorRequestBuilder graphFloor() { + return new GraphFloorRequestBuilder(pathParameters, requestAdapter); + } /** * Casts the previous resource to room. * @return a {@link GraphRoomRequestBuilder} @@ -55,6 +84,22 @@ public GraphRoomRequestBuilder graphRoom() { public GraphRoomListRequestBuilder graphRoomList() { return new GraphRoomListRequestBuilder(pathParameters, requestAdapter); } + /** + * Casts the previous resource to section. + * @return a {@link GraphSectionRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphSectionRequestBuilder graphSection() { + return new GraphSectionRequestBuilder(pathParameters, requestAdapter); + } + /** + * Casts the previous resource to workspace. + * @return a {@link GraphWorkspaceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphWorkspaceRequestBuilder graphWorkspace() { + return new GraphWorkspaceRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link PlaceItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/GraphBuildingRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/GraphBuildingRequestBuilder.java new file mode 100644 index 00000000000..a3d2ace209f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/GraphBuildingRequestBuilder.java @@ -0,0 +1,149 @@ +package com.microsoft.graph.beta.places.item.graphbuilding; + +import com.microsoft.graph.beta.models.Building; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphbuilding.checkins.CheckInsRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.MapRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to building. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphBuildingRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder checkIns() { + return new CheckInsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the map property of the microsoft.graph.building entity. + * @return a {@link MapRequestBuilder} + */ + @jakarta.annotation.Nonnull + public MapRequestBuilder mapEscaped() { + return new MapRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphBuildingRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphBuildingRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link GraphBuildingRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphBuildingRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building{?%24expand,%24select}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link Building} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Building get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Building} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Building get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Building::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphBuildingRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphBuildingRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphBuildingRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/CheckInsRequestBuilder.java new file mode 100644 index 00000000000..3f4e8279d27 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/CheckInsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.checkins; + +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.CheckInClaimCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphbuilding.checkins.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.checkins.item.CheckInClaimCalendarEventItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CheckInsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @param checkInClaimCalendarEventId The unique identifier of checkInClaim + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInClaimCalendarEventItemRequestBuilder byCheckInClaimCalendarEventId(@jakarta.annotation.Nonnull final String checkInClaimCalendarEventId) { + Objects.requireNonNull(checkInClaimCalendarEventId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("checkInClaim%2DcalendarEventId", checkInClaimCalendarEventId); + return new CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaimCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaimCollectionResponse get() { + return get(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaimCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaimCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaimCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body) { + return post(body, null); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CheckInsRequestBuilder(rawUrl, requestAdapter); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/count/CountRequestBuilder.java new file mode 100644 index 00000000000..64a37e244e8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.checkins.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java new file mode 100644 index 00000000000..1a9a258e8f9 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.checkins.item; + +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CheckInClaimCalendarEventItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property checkIns for places + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property checkIns for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim get() { + return get(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body) { + return patch(body, null); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * Delete navigation property checkIns for places + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property checkIns for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CheckInClaimCalendarEventItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/MapRequestBuilder.java similarity index 55% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/MapRequestBuilder.java index 990d96d3e07..d7bd78cc0d9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/MapRequestBuilder.java @@ -1,8 +1,9 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item; +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; +import com.microsoft.graph.beta.models.BuildingMap; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.FootprintsRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.LevelsRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -17,55 +18,56 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the map property of the microsoft.graph.building entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { +public class MapRequestBuilder extends BaseRequestBuilder { /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the footprints property of the microsoft.graph.buildingMap entity. + * @return a {@link FootprintsRequestBuilder} */ - @Deprecated @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); + public FootprintsRequestBuilder footprints() { + return new FootprintsRequestBuilder(pathParameters, requestAdapter); } /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. + * Provides operations to manage the levels property of the microsoft.graph.buildingMap entity. + * @return a {@link LevelsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public LevelsRequestBuilder levels() { + return new LevelsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link MapRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); + public MapRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. + * Instantiates a new {@link MapRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); + public MapRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property files for identityGovernance + * Delete the map of a specific building. * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @see Find more info here */ - @Deprecated public void delete() { delete(null); } /** - * Delete navigation property files for identityGovernance + * Delete the map of a specific building. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @see Find more info here */ - @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -73,84 +75,68 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} + * Get the map of a building in IMDF format. + * @return a {@link BuildingMap} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @see Find more info here */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { + public BuildingMap get() { return get(null); } /** - * Get files from identityGovernance + * Get the map of a building in IMDF format. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link BuildingMap} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @see Find more info here */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public BuildingMap get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BuildingMap::createFromDiscriminatorValue); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property map in places * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link BuildingMap} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public BuildingMap patch(@jakarta.annotation.Nonnull final BuildingMap body) { return patch(body, null); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property map in places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link BuildingMap} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public BuildingMap patch(@jakarta.annotation.Nonnull final BuildingMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BuildingMap::createFromDiscriminatorValue); } /** - * Delete navigation property files for identityGovernance + * Delete the map of a specific building. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property files for identityGovernance + * Delete the map of a specific building. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -158,25 +144,19 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get files from identityGovernance + * Get the map of a building in IMDF format. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get the map of a building in IMDF format. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -184,28 +164,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property files in identityGovernance + * Update the navigation property map in places * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final BuildingMap body) { return toPatchRequestInformation(body, null); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property map in places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final BuildingMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); @@ -216,15 +190,12 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link MapRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public MapRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); + return new MapRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. @@ -233,7 +204,7 @@ public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.ann public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get files from identityGovernance + * Get the map of a building in IMDF format. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/FootprintsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/FootprintsRequestBuilder.java new file mode 100644 index 00000000000..8083d95f6c1 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/FootprintsRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints; + +import com.microsoft.graph.beta.models.FootprintMap; +import com.microsoft.graph.beta.models.FootprintMapCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item.FootprintMapItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the footprints property of the microsoft.graph.buildingMap entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FootprintsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the footprints property of the microsoft.graph.buildingMap entity. + * @param footprintMapId The unique identifier of footprintMap + * @return a {@link FootprintMapItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FootprintMapItemRequestBuilder byFootprintMapId(@jakarta.annotation.Nonnull final String footprintMapId) { + Objects.requireNonNull(footprintMapId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("footprintMap%2Did", footprintMapId); + return new FootprintMapItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link FootprintsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FootprintsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link FootprintsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FootprintsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a list of footprintMap objects for building footprints and their properties. + * @return a {@link FootprintMapCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public FootprintMapCollectionResponse get() { + return get(null); + } + /** + * Get a list of footprintMap objects for building footprints and their properties. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FootprintMapCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public FootprintMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FootprintMapCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to footprints for places + * @param body The request body + * @return a {@link FootprintMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FootprintMap post(@jakarta.annotation.Nonnull final FootprintMap body) { + return post(body, null); + } + /** + * Create new navigation property to footprints for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FootprintMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FootprintMap post(@jakarta.annotation.Nonnull final FootprintMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FootprintMap::createFromDiscriminatorValue); + } + /** + * Get a list of footprintMap objects for building footprints and their properties. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a list of footprintMap objects for building footprints and their properties. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to footprints for places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final FootprintMap body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to footprints for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final FootprintMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link FootprintsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FootprintsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new FootprintsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a list of footprintMap objects for building footprints and their properties. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/count/CountRequestBuilder.java new file mode 100644 index 00000000000..cb10a4b286d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/item/FootprintMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/item/FootprintMapItemRequestBuilder.java new file mode 100644 index 00000000000..6b37697a55a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/footprints/item/FootprintMapItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.footprints.item; + +import com.microsoft.graph.beta.models.FootprintMap; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the footprints property of the microsoft.graph.buildingMap entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FootprintMapItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link FootprintMapItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FootprintMapItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints/{footprintMap%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link FootprintMapItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FootprintMapItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints/{footprintMap%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property footprints for places + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property footprints for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. + * @return a {@link FootprintMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FootprintMap get() { + return get(null); + } + /** + * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FootprintMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FootprintMap get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FootprintMap::createFromDiscriminatorValue); + } + /** + * Update the navigation property footprints in places + * @param body The request body + * @return a {@link FootprintMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FootprintMap patch(@jakarta.annotation.Nonnull final FootprintMap body) { + return patch(body, null); + } + /** + * Update the navigation property footprints in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FootprintMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FootprintMap patch(@jakarta.annotation.Nonnull final FootprintMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FootprintMap::createFromDiscriminatorValue); + } + /** + * Delete navigation property footprints for places + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property footprints for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property footprints in places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final FootprintMap body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property footprints in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final FootprintMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link FootprintMapItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FootprintMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new FootprintMapItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/LevelsRequestBuilder.java similarity index 54% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/LevelsRequestBuilder.java index ef6124ebfbd..fa8c89233f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/LevelsRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files; +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; +import com.microsoft.graph.beta.models.LevelMap; +import com.microsoft.graph.beta.models.LevelMapCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.LevelMapItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,131 +19,109 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the levels property of the microsoft.graph.buildingMap entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { +public class LevelsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the levels property of the microsoft.graph.buildingMap entity. + * @param levelMapId The unique identifier of levelMap + * @return a {@link LevelMapItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); + public LevelMapItemRequestBuilder byLevelMapId(@jakarta.annotation.Nonnull final String levelMapId) { + Objects.requireNonNull(levelMapId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("levelMap%2Did", levelMapId); + return new LevelMapItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link LevelsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public LevelsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link LevelsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public LevelsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * Get a list of the levelMap objects and their properties. + * @return a {@link LevelMapCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @see Find more info here */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { + public LevelMapCollectionResponse get() { return get(null); } /** - * Get files from identityGovernance + * Get a list of the levelMap objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link LevelMapCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @see Find more info here */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public LevelMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, LevelMapCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to levels for places * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link LevelMap} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public LevelMap post(@jakarta.annotation.Nonnull final LevelMap body) { return post(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to levels for places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link LevelMap} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public LevelMap post(@jakarta.annotation.Nonnull final LevelMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, LevelMap::createFromDiscriminatorValue); } /** - * Get files from identityGovernance + * Get a list of the levelMap objects and their properties. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get a list of the levelMap objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -151,28 +129,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to levels for places * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final LevelMap body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to levels for places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final LevelMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +155,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link LevelsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public LevelsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); + return new LevelsRequestBuilder(rawUrl, requestAdapter); } /** - * Get files from identityGovernance + * Get a list of the levelMap objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/count/CountRequestBuilder.java similarity index 78% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/count/CountRequestBuilder.java index 2518c9e1170..8282bbad88a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.count; +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,17 +33,14 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/LevelMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/LevelMapItemRequestBuilder.java new file mode 100644 index 00000000000..a06709d9975 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/LevelMapItemRequestBuilder.java @@ -0,0 +1,255 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item; + +import com.microsoft.graph.beta.models.LevelMap; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.FixturesRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.SectionsRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.UnitsRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the levels property of the microsoft.graph.buildingMap entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class LevelMapItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the fixtures property of the microsoft.graph.levelMap entity. + * @return a {@link FixturesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FixturesRequestBuilder fixtures() { + return new FixturesRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the sections property of the microsoft.graph.levelMap entity. + * @return a {@link SectionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SectionsRequestBuilder sections() { + return new SectionsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the units property of the microsoft.graph.levelMap entity. + * @return a {@link UnitsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UnitsRequestBuilder units() { + return new UnitsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link LevelMapItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public LevelMapItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link LevelMapItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public LevelMapItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property levels for places + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property levels for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. + * @return a {@link LevelMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public LevelMap get() { + return get(null); + } + /** + * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link LevelMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public LevelMap get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, LevelMap::createFromDiscriminatorValue); + } + /** + * Update the navigation property levels in places + * @param body The request body + * @return a {@link LevelMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public LevelMap patch(@jakarta.annotation.Nonnull final LevelMap body) { + return patch(body, null); + } + /** + * Update the navigation property levels in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link LevelMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public LevelMap patch(@jakarta.annotation.Nonnull final LevelMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, LevelMap::createFromDiscriminatorValue); + } + /** + * Delete navigation property levels for places + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property levels for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property levels in places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final LevelMap body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property levels in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final LevelMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link LevelMapItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public LevelMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new LevelMapItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/FixturesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/FixturesRequestBuilder.java new file mode 100644 index 00000000000..53b55d4a668 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/FixturesRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures; + +import com.microsoft.graph.beta.models.FixtureMap; +import com.microsoft.graph.beta.models.FixtureMapCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item.FixtureMapItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the fixtures property of the microsoft.graph.levelMap entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FixturesRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the fixtures property of the microsoft.graph.levelMap entity. + * @param fixtureMapId The unique identifier of fixtureMap + * @return a {@link FixtureMapItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FixtureMapItemRequestBuilder byFixtureMapId(@jakarta.annotation.Nonnull final String fixtureMapId) { + Objects.requireNonNull(fixtureMapId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("fixtureMap%2Did", fixtureMapId); + return new FixtureMapItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link FixturesRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FixturesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link FixturesRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FixturesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a list of the fixtureMap objects and their properties. + * @return a {@link FixtureMapCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public FixtureMapCollectionResponse get() { + return get(null); + } + /** + * Get a list of the fixtureMap objects and their properties. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FixtureMapCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public FixtureMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FixtureMapCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to fixtures for places + * @param body The request body + * @return a {@link FixtureMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FixtureMap post(@jakarta.annotation.Nonnull final FixtureMap body) { + return post(body, null); + } + /** + * Create new navigation property to fixtures for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FixtureMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FixtureMap post(@jakarta.annotation.Nonnull final FixtureMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FixtureMap::createFromDiscriminatorValue); + } + /** + * Get a list of the fixtureMap objects and their properties. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a list of the fixtureMap objects and their properties. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to fixtures for places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final FixtureMap body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to fixtures for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final FixtureMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link FixturesRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FixturesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new FixturesRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a list of the fixtureMap objects and their properties. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/count/CountRequestBuilder.java new file mode 100644 index 00000000000..b44b059e7d7 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/item/FixtureMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/item/FixtureMapItemRequestBuilder.java new file mode 100644 index 00000000000..47de1a4aa6b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/fixtures/item/FixtureMapItemRequestBuilder.java @@ -0,0 +1,232 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.fixtures.item; + +import com.microsoft.graph.beta.models.FixtureMap; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the fixtures property of the microsoft.graph.levelMap entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class FixtureMapItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link FixtureMapItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FixtureMapItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/{fixtureMap%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link FixtureMapItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public FixtureMapItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/{fixtureMap%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete a fixture on a specified floor. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void delete() { + delete(null); + } + /** + * Delete a fixture on a specified floor. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + * @return a {@link FixtureMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FixtureMap get() { + return get(null); + } + /** + * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FixtureMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public FixtureMap get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FixtureMap::createFromDiscriminatorValue); + } + /** + * Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist. + * @param body The request body + * @return a {@link FixtureMap} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public FixtureMap patch(@jakarta.annotation.Nonnull final FixtureMap body) { + return patch(body, null); + } + /** + * Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link FixtureMap} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public FixtureMap patch(@jakarta.annotation.Nonnull final FixtureMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, FixtureMap::createFromDiscriminatorValue); + } + /** + * Delete a fixture on a specified floor. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete a fixture on a specified floor. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final FixtureMap body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final FixtureMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link FixtureMapItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public FixtureMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new FixtureMapItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/SectionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/SectionsRequestBuilder.java new file mode 100644 index 00000000000..e96749d794a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/SectionsRequestBuilder.java @@ -0,0 +1,245 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SectionMap; +import com.microsoft.graph.beta.models.SectionMapCollectionResponse; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item.SectionMapItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sections property of the microsoft.graph.levelMap entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SectionsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the sections property of the microsoft.graph.levelMap entity. + * @param sectionMapId The unique identifier of sectionMap + * @return a {@link SectionMapItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SectionMapItemRequestBuilder bySectionMapId(@jakarta.annotation.Nonnull final String sectionMapId) { + Objects.requireNonNull(sectionMapId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("sectionMap%2Did", sectionMapId); + return new SectionMapItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link SectionsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SectionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link SectionsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SectionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get a list of the sectionMap objects and their properties. + * @return a {@link SectionMapCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public SectionMapCollectionResponse get() { + return get(null); + } + /** + * Get a list of the sectionMap objects and their properties. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SectionMapCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public SectionMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SectionMapCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to sections for places + * @param body The request body + * @return a {@link SectionMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SectionMap post(@jakarta.annotation.Nonnull final SectionMap body) { + return post(body, null); + } + /** + * Create new navigation property to sections for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SectionMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SectionMap post(@jakarta.annotation.Nonnull final SectionMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SectionMap::createFromDiscriminatorValue); + } + /** + * Get a list of the sectionMap objects and their properties. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a list of the sectionMap objects and their properties. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to sections for places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SectionMap body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to sections for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SectionMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SectionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SectionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SectionsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a list of the sectionMap objects and their properties. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/count/CountRequestBuilder.java new file mode 100644 index 00000000000..f2dd569f686 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/item/SectionMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/item/SectionMapItemRequestBuilder.java new file mode 100644 index 00000000000..c8dbd3ab24f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/sections/item/SectionMapItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.sections.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SectionMap; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sections property of the microsoft.graph.levelMap entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SectionMapItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SectionMapItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SectionMapItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections/{sectionMap%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link SectionMapItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SectionMapItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections/{sectionMap%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property sections for places + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property sections for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Collection of sections (such as zones or partitions) on this level. Supports upsert. + * @return a {@link SectionMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SectionMap get() { + return get(null); + } + /** + * Collection of sections (such as zones or partitions) on this level. Supports upsert. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SectionMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SectionMap get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SectionMap::createFromDiscriminatorValue); + } + /** + * Update the navigation property sections in places + * @param body The request body + * @return a {@link SectionMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SectionMap patch(@jakarta.annotation.Nonnull final SectionMap body) { + return patch(body, null); + } + /** + * Update the navigation property sections in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SectionMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SectionMap patch(@jakarta.annotation.Nonnull final SectionMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SectionMap::createFromDiscriminatorValue); + } + /** + * Delete navigation property sections for places + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property sections for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Collection of sections (such as zones or partitions) on this level. Supports upsert. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Collection of sections (such as zones or partitions) on this level. Supports upsert. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property sections in places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SectionMap body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property sections in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SectionMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SectionMapItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SectionMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SectionMapItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Collection of sections (such as zones or partitions) on this level. Supports upsert. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/UnitsRequestBuilder.java similarity index 56% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/FilesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/UnitsRequestBuilder.java index 53a508446af..4edc54034c8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresources/item/uploadsessions/item/files/FilesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/UnitsRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files; +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresources.item.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.UnitMap; +import com.microsoft.graph.beta.models.UnitMapCollectionResponse; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item.UnitMapItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,131 +19,109 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the units property of the microsoft.graph.levelMap entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { +public class UnitsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the units property of the microsoft.graph.levelMap entity. + * @param unitMapId The unique identifier of unitMap + * @return a {@link UnitMapItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); + public UnitMapItemRequestBuilder byUnitMapId(@jakarta.annotation.Nonnull final String unitMapId) { + Objects.requireNonNull(unitMapId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("unitMap%2Did", unitMapId); + return new UnitMapItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link UnitsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public UnitsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link UnitsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public UnitsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * Get a list of the unitMap objects and their properties. + * @return a {@link UnitMapCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @see Find more info here */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { + public UnitMapCollectionResponse get() { return get(null); } /** - * Get files from identityGovernance + * Get a list of the unitMap objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link UnitMapCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @see Find more info here */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public UnitMapCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UnitMapCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to units for places * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link UnitMap} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public UnitMap post(@jakarta.annotation.Nonnull final UnitMap body) { return post(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to units for places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link UnitMap} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public UnitMap post(@jakarta.annotation.Nonnull final UnitMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UnitMap::createFromDiscriminatorValue); } /** - * Get files from identityGovernance + * Get a list of the unitMap objects and their properties. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get a list of the unitMap objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -151,28 +129,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to units for places * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnitMap body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to units for places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final UnitMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +155,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link UnitsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public UnitsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); + return new UnitsRequestBuilder(rawUrl, requestAdapter); } /** - * Get files from identityGovernance + * Get a list of the unitMap objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/count/CountRequestBuilder.java new file mode 100644 index 00000000000..09870ec18c6 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/item/UnitMapItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/item/UnitMapItemRequestBuilder.java new file mode 100644 index 00000000000..6b458f35131 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphbuilding/mapescaped/levels/item/units/item/UnitMapItemRequestBuilder.java @@ -0,0 +1,232 @@ +package com.microsoft.graph.beta.places.item.graphbuilding.mapescaped.levels.item.units.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.UnitMap; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the units property of the microsoft.graph.levelMap entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class UnitMapItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link UnitMapItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UnitMapItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/{unitMap%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link UnitMapItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public UnitMapItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/{unitMap%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete a unitMap object. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void delete() { + delete(null); + } + /** + * Delete a unitMap object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Collection of units (such as rooms or offices) on this level. Supports upsert. + * @return a {@link UnitMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnitMap get() { + return get(null); + } + /** + * Collection of units (such as rooms or offices) on this level. Supports upsert. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UnitMap} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public UnitMap get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UnitMap::createFromDiscriminatorValue); + } + /** + * Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist. + * @param body The request body + * @return a {@link UnitMap} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public UnitMap patch(@jakarta.annotation.Nonnull final UnitMap body) { + return patch(body, null); + } + /** + * Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link UnitMap} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public UnitMap patch(@jakarta.annotation.Nonnull final UnitMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, UnitMap::createFromDiscriminatorValue); + } + /** + * Delete a unitMap object. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete a unitMap object. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Collection of units (such as rooms or offices) on this level. Supports upsert. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Collection of units (such as rooms or offices) on this level. Supports upsert. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist. + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnitMap body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist. + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final UnitMap body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link UnitMapItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public UnitMapItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new UnitMapItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Collection of units (such as rooms or offices) on this level. Supports upsert. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/GraphDeskRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/GraphDeskRequestBuilder.java new file mode 100644 index 00000000000..cde732c705a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/GraphDeskRequestBuilder.java @@ -0,0 +1,140 @@ +package com.microsoft.graph.beta.places.item.graphdesk; + +import com.microsoft.graph.beta.models.Desk; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphdesk.checkins.CheckInsRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to desk. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphDeskRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder checkIns() { + return new CheckInsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphDeskRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphDeskRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link GraphDeskRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphDeskRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk{?%24expand,%24select}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link Desk} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Desk get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Desk} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Desk get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Desk::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphDeskRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphDeskRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphDeskRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/CheckInsRequestBuilder.java new file mode 100644 index 00000000000..cd679601e32 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/CheckInsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.places.item.graphdesk.checkins; + +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.CheckInClaimCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphdesk.checkins.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphdesk.checkins.item.CheckInClaimCalendarEventItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CheckInsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @param checkInClaimCalendarEventId The unique identifier of checkInClaim + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInClaimCalendarEventItemRequestBuilder byCheckInClaimCalendarEventId(@jakarta.annotation.Nonnull final String checkInClaimCalendarEventId) { + Objects.requireNonNull(checkInClaimCalendarEventId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("checkInClaim%2DcalendarEventId", checkInClaimCalendarEventId); + return new CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaimCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaimCollectionResponse get() { + return get(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaimCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaimCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaimCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body) { + return post(body, null); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CheckInsRequestBuilder(rawUrl, requestAdapter); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/count/CountRequestBuilder.java new file mode 100644 index 00000000000..80d11b1954f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphdesk.checkins.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java new file mode 100644 index 00000000000..655d7c24d2c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphdesk/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.places.item.graphdesk.checkins.item; + +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CheckInClaimCalendarEventItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property checkIns for places + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property checkIns for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim get() { + return get(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body) { + return patch(body, null); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * Delete navigation property checkIns for places + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property checkIns for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CheckInClaimCalendarEventItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/GraphFloorRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/GraphFloorRequestBuilder.java new file mode 100644 index 00000000000..4e7c8fc06d2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/GraphFloorRequestBuilder.java @@ -0,0 +1,140 @@ +package com.microsoft.graph.beta.places.item.graphfloor; + +import com.microsoft.graph.beta.models.Floor; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphfloor.checkins.CheckInsRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to floor. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphFloorRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder checkIns() { + return new CheckInsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphFloorRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphFloorRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link GraphFloorRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphFloorRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor{?%24expand,%24select}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link Floor} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Floor get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Floor} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Floor get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Floor::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphFloorRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphFloorRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphFloorRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/CheckInsRequestBuilder.java new file mode 100644 index 00000000000..bb0e639a265 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/CheckInsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.places.item.graphfloor.checkins; + +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.CheckInClaimCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphfloor.checkins.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphfloor.checkins.item.CheckInClaimCalendarEventItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CheckInsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @param checkInClaimCalendarEventId The unique identifier of checkInClaim + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInClaimCalendarEventItemRequestBuilder byCheckInClaimCalendarEventId(@jakarta.annotation.Nonnull final String checkInClaimCalendarEventId) { + Objects.requireNonNull(checkInClaimCalendarEventId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("checkInClaim%2DcalendarEventId", checkInClaimCalendarEventId); + return new CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaimCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaimCollectionResponse get() { + return get(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaimCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaimCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaimCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body) { + return post(body, null); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CheckInsRequestBuilder(rawUrl, requestAdapter); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/count/CountRequestBuilder.java new file mode 100644 index 00000000000..2799604fef4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphfloor.checkins.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java new file mode 100644 index 00000000000..bfb86da77eb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphfloor/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.places.item.graphfloor.checkins.item; + +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CheckInClaimCalendarEventItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property checkIns for places + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property checkIns for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim get() { + return get(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body) { + return patch(body, null); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * Delete navigation property checkIns for places + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property checkIns for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CheckInClaimCalendarEventItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/GraphSectionRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/GraphSectionRequestBuilder.java new file mode 100644 index 00000000000..dd95f82b91c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/GraphSectionRequestBuilder.java @@ -0,0 +1,140 @@ +package com.microsoft.graph.beta.places.item.graphsection; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.Section; +import com.microsoft.graph.beta.places.item.graphsection.checkins.CheckInsRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to section. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphSectionRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder checkIns() { + return new CheckInsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphSectionRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphSectionRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link GraphSectionRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphSectionRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section{?%24expand,%24select}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link Section} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Section get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Section} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Section get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Section::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphSectionRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphSectionRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphSectionRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/CheckInsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/CheckInsRequestBuilder.java new file mode 100644 index 00000000000..36f59df8dbb --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/CheckInsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.places.item.graphsection.checkins; + +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.CheckInClaimCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphsection.checkins.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphsection.checkins.item.CheckInClaimCalendarEventItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CheckInsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @param checkInClaimCalendarEventId The unique identifier of checkInClaim + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInClaimCalendarEventItemRequestBuilder byCheckInClaimCalendarEventId(@jakarta.annotation.Nonnull final String checkInClaimCalendarEventId) { + Objects.requireNonNull(checkInClaimCalendarEventId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("checkInClaim%2DcalendarEventId", checkInClaimCalendarEventId); + return new CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaimCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaimCollectionResponse get() { + return get(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaimCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaimCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaimCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body) { + return post(body, null); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to checkIns for places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CheckInsRequestBuilder(rawUrl, requestAdapter); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/count/CountRequestBuilder.java new file mode 100644 index 00000000000..b29a06d367f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphsection.checkins.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java similarity index 55% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java index c5359cf2c2c..7dfd47864d7 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/item/files/item/CustomDataProvidedResourceFileNameItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphsection/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java @@ -1,7 +1,6 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item; +package com.microsoft.graph.beta.places.item.graphsection.checkins.item; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.item.files.item.value.ContentRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; +import com.microsoft.graph.beta.models.CheckInClaim; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; @@ -17,55 +16,38 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceFileNameItemRequestBuilder extends BaseRequestBuilder { +public class CheckInClaimCalendarEventItemRequestBuilder extends BaseRequestBuilder { /** - * Provides operations to manage the media for the identityGovernance entity. - * @return a {@link ContentRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 - */ - @Deprecated - @jakarta.annotation.Nonnull - public ContentRequestBuilder content() { - return new ContentRequestBuilder(pathParameters, requestAdapter); - } - /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters); + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link CustomDataProvidedResourceFileNameItemRequestBuilder} and sets the default values. + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceFileNameItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl); + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property checkIns for places * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated public void delete() { delete(null); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property checkIns for places * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -73,84 +55,66 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFile} + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaim} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get() { + public CheckInClaim get() { return get(null); } /** - * Get files from identityGovernance + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link CheckInClaim} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public CheckInClaim get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property checkIns in places * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link CheckInClaim} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body) { return patch(body, null); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property checkIns in places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link CheckInClaim} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property checkIns for places * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property files for identityGovernance + * Delete navigation property checkIns for places * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -158,25 +122,19 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get files from identityGovernance + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -184,28 +142,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property files in identityGovernance + * Update the navigation property checkIns in places * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { return toPatchRequestInformation(body, null); } /** - * Update the navigation property files in identityGovernance + * Update the navigation property checkIns in places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); @@ -216,15 +168,12 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, requestAdapter); + return new CheckInClaimCalendarEventItemRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. @@ -233,7 +182,7 @@ public CustomDataProvidedResourceFileNameItemRequestBuilder withUrl(@jakarta.ann public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get files from identityGovernance + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/GraphWorkspaceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/GraphWorkspaceRequestBuilder.java new file mode 100644 index 00000000000..4174eeef83f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/GraphWorkspaceRequestBuilder.java @@ -0,0 +1,140 @@ +package com.microsoft.graph.beta.places.item.graphworkspace; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.Workspace; +import com.microsoft.graph.beta.places.item.graphworkspace.checkins.CheckInsRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Casts the previous resource to workspace. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GraphWorkspaceRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @return a {@link CheckInsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInsRequestBuilder checkIns() { + return new CheckInsRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link GraphWorkspaceRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphWorkspaceRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link GraphWorkspaceRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GraphWorkspaceRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace{?%24expand,%24select}", rawUrl); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link Workspace} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Workspace get() { + return get(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Workspace} + * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here + */ + @jakarta.annotation.Nullable + public Workspace get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, Workspace::createFromDiscriminatorValue); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GraphWorkspaceRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GraphWorkspaceRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GraphWorkspaceRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/CheckInsRequestBuilder.java similarity index 54% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/CheckInsRequestBuilder.java index 35f77d71208..67596618cb0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageassignmentresourceroles/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/CheckInsRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files; +package com.microsoft.graph.beta.places.item.graphworkspace.checkins; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageassignmentresourceroles.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.CheckInClaimCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.places.item.graphworkspace.checkins.count.CountRequestBuilder; +import com.microsoft.graph.beta.places.item.graphworkspace.checkins.item.CheckInClaimCalendarEventItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,131 +19,107 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { +public class CheckInsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + * @param checkInClaimCalendarEventId The unique identifier of checkInClaim + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); + public CheckInClaimCalendarEventItemRequestBuilder byCheckInClaimCalendarEventId(@jakarta.annotation.Nonnull final String checkInClaimCalendarEventId) { + Objects.requireNonNull(checkInClaimCalendarEventId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("checkInClaim%2DcalendarEventId", checkInClaimCalendarEventId); + return new CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link CheckInsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public CheckInsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaimCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { + public CheckInClaimCollectionResponse get() { return get(null); } /** - * Get files from identityGovernance + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link CheckInClaimCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public CheckInClaimCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaimCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to checkIns for places * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link CheckInClaim} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body) { return post(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to checkIns for places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link CheckInClaim} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public CheckInClaim post(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); } /** - * Get files from identityGovernance + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -151,28 +127,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to checkIns for places * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to checkIns for places * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +153,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link CheckInsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public CheckInsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); + return new CheckInsRequestBuilder(rawUrl, requestAdapter); } /** - * Get files from identityGovernance + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/count/CountRequestBuilder.java new file mode 100644 index 00000000000..45a89ace6a0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.places.item.graphworkspace.checkins.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java new file mode 100644 index 00000000000..ed7b979fc40 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/places/item/graphworkspace/checkins/item/CheckInClaimCalendarEventItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.places.item.graphworkspace.checkins.item; + +import com.microsoft.graph.beta.models.CheckInClaim; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the checkIns property of the microsoft.graph.place entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CheckInClaimCalendarEventItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link CheckInClaimCalendarEventItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CheckInClaimCalendarEventItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property checkIns for places + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property checkIns for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim get() { + return get(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body) { + return patch(body, null); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link CheckInClaim} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public CheckInClaim patch(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, CheckInClaim::createFromDiscriminatorValue); + } + /** + * Delete navigation property checkIns for places + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property checkIns for places + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property checkIns in places + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CheckInClaim body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CheckInClaimCalendarEventItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CheckInClaimCalendarEventItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CheckInClaimCalendarEventItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/planner/plans/item/PlannerPlanItemRequestBuilder.java index 3a35059a6d9..34c2b6206c3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..5632b3350e8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/security/identities/sensorcandidates/item/SensorCandidateItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/security/identities/sensorcandidates/item/SensorCandidateItemRequestBuilder.java index aa4870c2666..35623c4ddce 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/security/identities/sensorcandidates/item/SensorCandidateItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/security/identities/sensorcandidates/item/SensorCandidateItemRequestBuilder.java @@ -55,7 +55,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get sensorCandidates from security + * Represents Microsoft Defender for Identity sensors that are ready to be activated. * @return a {@link SensorCandidate} * @throws ODataError When receiving a 4XX or 5XX status code */ @@ -64,7 +64,7 @@ public SensorCandidate get() { return get(null); } /** - * Get sensorCandidates from security + * Represents Microsoft Defender for Identity sensors that are ready to be activated. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link SensorCandidate} * @throws ODataError When receiving a 4XX or 5XX status code @@ -122,7 +122,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get sensorCandidates from security + * Represents Microsoft Defender for Identity sensors that are ready to be activated. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -130,7 +130,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get sensorCandidates from security + * Represents Microsoft Defender for Identity sensors that are ready to be activated. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -182,7 +182,7 @@ public SensorCandidateItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fin public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get sensorCandidates from security + * Represents Microsoft Defender for Identity sensors that are ready to be activated. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/ServicePrincipalsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/ServicePrincipalsRequestBuilder.java index 8362ab0ec26..21f31b55d2c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/ServicePrincipalsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/ServicePrincipalsRequestBuilder.java @@ -96,7 +96,7 @@ public ServicePrincipalsRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/servicePrincipals{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve a list of servicePrincipal objects. + * Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. * @return a {@link ServicePrincipalCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -106,7 +106,7 @@ public ServicePrincipalCollectionResponse get() { return get(null); } /** - * Retrieve a list of servicePrincipal objects. + * Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ServicePrincipalCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code @@ -120,7 +120,7 @@ public ServicePrincipalCollectionResponse get(@jakarta.annotation.Nullable final return this.requestAdapter.send(requestInfo, errorMapping, ServicePrincipalCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new servicePrincipal object. + * Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @return a {@link ServicePrincipal} * @throws ODataError When receiving a 4XX or 5XX status code @@ -131,7 +131,7 @@ public ServicePrincipal post(@jakarta.annotation.Nonnull final ServicePrincipal return post(body, null); } /** - * Create a new servicePrincipal object. + * Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ServicePrincipal} @@ -147,7 +147,7 @@ public ServicePrincipal post(@jakarta.annotation.Nonnull final ServicePrincipal return this.requestAdapter.send(requestInfo, errorMapping, ServicePrincipal::createFromDiscriminatorValue); } /** - * Retrieve a list of servicePrincipal objects. + * Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -155,7 +155,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of servicePrincipal objects. + * Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -167,7 +167,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new servicePrincipal object. + * Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @return a {@link RequestInformation} */ @@ -176,7 +176,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new servicePrincipal object. + * Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -201,7 +201,7 @@ public ServicePrincipalsRequestBuilder withUrl(@jakarta.annotation.Nonnull final return new ServicePrincipalsRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of servicePrincipal objects. + * Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaGetResponse.java index f6732d7796f..99971989cf0 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaGetResponse.java +++ b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaGetResponse.java @@ -1,7 +1,7 @@ package com.microsoft.graph.beta.serviceprincipals.delta; import com.microsoft.graph.beta.models.BaseDeltaFunctionResponse; -import com.microsoft.graph.beta.models.ServicePrincipal; +import com.microsoft.graph.beta.models.DirectoryObject; import com.microsoft.kiota.serialization.Parsable; import com.microsoft.kiota.serialization.ParseNode; import com.microsoft.kiota.serialization.SerializationWriter; @@ -33,15 +33,15 @@ public static DeltaGetResponse createFromDiscriminatorValue(@jakarta.annotation. @jakarta.annotation.Nonnull public Map> getFieldDeserializers() { final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); - deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(ServicePrincipal::createFromDiscriminatorValue)); }); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(DirectoryObject::createFromDiscriminatorValue)); }); return deserializerMap; } /** * Gets the value property value. The value property - * @return a {@link java.util.List} + * @return a {@link java.util.List} */ @jakarta.annotation.Nullable - public java.util.List getValue() { + public java.util.List getValue() { return this.backingStore.get("value"); } /** @@ -57,7 +57,7 @@ public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writ * Sets the value property value. The value property * @param value Value to set for the value property. */ - public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { this.backingStore.set("value", value); } } diff --git a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaRequestBuilder.java index 4234a4943ba..c301ecfb936 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/delta/DeltaRequestBuilder.java @@ -36,21 +36,21 @@ public DeltaRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/servicePrincipals/delta(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeltaGetResponse get() { return get(null); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DeltaGetResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -60,7 +60,7 @@ public DeltaGetResponse get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DeltaGetResponse::createFromDiscriminatorValue); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -90,7 +90,7 @@ public DeltaRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new DeltaRequestBuilder(rawUrl, requestAdapter); } /** - * Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + * Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/ServicePrincipalItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/ServicePrincipalItemRequestBuilder.java index 081d86edecb..cef2254e3d8 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/ServicePrincipalItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/ServicePrincipalItemRequestBuilder.java @@ -317,7 +317,7 @@ public ServicePrincipalItemRequestBuilder(@jakarta.annotation.Nonnull final Stri super(requestAdapter, "{+baseurl}/servicePrincipals/{servicePrincipal%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -325,7 +325,7 @@ public void delete() { delete(null); } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -347,7 +347,7 @@ public FederatedIdentityCredentialsWithNameRequestBuilder federatedIdentityCrede return new FederatedIdentityCredentialsWithNameRequestBuilder(pathParameters, requestAdapter, name); } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @return a {@link ServicePrincipal} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -357,7 +357,7 @@ public ServicePrincipal get() { return get(null); } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ServicePrincipal} * @throws ODataError When receiving a 4XX or 5XX status code @@ -371,7 +371,7 @@ public ServicePrincipal get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, ServicePrincipal::createFromDiscriminatorValue); } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @return a {@link ServicePrincipal} * @throws ODataError When receiving a 4XX or 5XX status code @@ -382,7 +382,7 @@ public ServicePrincipal patch(@jakarta.annotation.Nonnull final ServicePrincipal return patch(body, null); } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ServicePrincipal} @@ -398,7 +398,7 @@ public ServicePrincipal patch(@jakarta.annotation.Nonnull final ServicePrincipal return this.requestAdapter.send(requestInfo, errorMapping, ServicePrincipal::createFromDiscriminatorValue); } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -406,7 +406,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -418,7 +418,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -426,7 +426,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -438,7 +438,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @return a {@link RequestInformation} */ @@ -447,7 +447,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -478,7 +478,7 @@ public ServicePrincipalItemRequestBuilder withUrl(@jakarta.annotation.Nonnull fi public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java index a03504e8a26..cff67986c5d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipals/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/servicePrincipals/{servicePrincipal%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipalswithappid/ServicePrincipalsWithAppIdRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipalswithappid/ServicePrincipalsWithAppIdRequestBuilder.java index b60bb71dc03..b36b2e221e3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/serviceprincipalswithappid/ServicePrincipalsWithAppIdRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/serviceprincipalswithappid/ServicePrincipalsWithAppIdRequestBuilder.java @@ -39,7 +39,7 @@ public ServicePrincipalsWithAppIdRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/servicePrincipals(appId='{appId}'){?%24expand,%24select}", rawUrl); } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -47,7 +47,7 @@ public void delete() { delete(null); } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -59,7 +59,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @return a {@link ServicePrincipal} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -69,7 +69,7 @@ public ServicePrincipal get() { return get(null); } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ServicePrincipal} * @throws ODataError When receiving a 4XX or 5XX status code @@ -83,7 +83,7 @@ public ServicePrincipal get(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, ServicePrincipal::createFromDiscriminatorValue); } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @return a {@link ServicePrincipal} * @throws ODataError When receiving a 4XX or 5XX status code @@ -94,7 +94,7 @@ public ServicePrincipal patch(@jakarta.annotation.Nonnull final ServicePrincipal return patch(body, null); } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link ServicePrincipal} @@ -110,7 +110,7 @@ public ServicePrincipal patch(@jakarta.annotation.Nonnull final ServicePrincipal return this.requestAdapter.send(requestInfo, errorMapping, ServicePrincipal::createFromDiscriminatorValue); } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a servicePrincipal object. + * Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -130,7 +130,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -138,7 +138,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -150,7 +150,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @return a {@link RequestInformation} */ @@ -159,7 +159,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + * Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -190,7 +190,7 @@ public ServicePrincipalsWithAppIdRequestBuilder withUrl(@jakarta.annotation.Nonn public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of a servicePrincipal object. + * Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/BackupRestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/BackupRestoreRequestBuilder.java index f2af260d6b0..e369eddea5c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/BackupRestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/BackupRestoreRequestBuilder.java @@ -2,6 +2,10 @@ import com.microsoft.graph.beta.models.BackupRestoreRoot; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.AllDrivesBackupRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.AllMailboxesBackupRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.AllSitesBackupRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.browsesessions.BrowseSessionsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.driveinclusionrules.DriveInclusionRulesRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.driveprotectionunits.DriveProtectionUnitsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.driveprotectionunitsbulkadditionjobs.DriveProtectionUnitsBulkAdditionJobsRequestBuilder; @@ -12,6 +16,7 @@ import com.microsoft.graph.beta.solutions.backuprestore.mailboxinclusionrules.MailboxInclusionRulesRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.mailboxprotectionunits.MailboxProtectionUnitsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.mailboxprotectionunitsbulkadditionjobs.MailboxProtectionUnitsBulkAdditionJobsRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.OneDriveForBusinessBrowseSessionsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessprotectionpolicies.OneDriveForBusinessProtectionPoliciesRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.OneDriveForBusinessRestoreSessionsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.protectionpolicies.ProtectionPoliciesRequestBuilder; @@ -19,6 +24,7 @@ import com.microsoft.graph.beta.solutions.backuprestore.restorepoints.RestorePointsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.restoresessions.RestoreSessionsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.serviceapps.ServiceAppsRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.SharePointBrowseSessionsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.sharepointprotectionpolicies.SharePointProtectionPoliciesRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.SharePointRestoreSessionsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.siteinclusionrules.SiteInclusionRulesRequestBuilder; @@ -42,6 +48,38 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class BackupRestoreRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the allDrivesBackup property of the microsoft.graph.backupRestoreRoot entity. + * @return a {@link AllDrivesBackupRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AllDrivesBackupRequestBuilder allDrivesBackup() { + return new AllDrivesBackupRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the allMailboxesBackup property of the microsoft.graph.backupRestoreRoot entity. + * @return a {@link AllMailboxesBackupRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AllMailboxesBackupRequestBuilder allMailboxesBackup() { + return new AllMailboxesBackupRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the allSitesBackup property of the microsoft.graph.backupRestoreRoot entity. + * @return a {@link AllSitesBackupRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AllSitesBackupRequestBuilder allSitesBackup() { + return new AllSitesBackupRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @return a {@link BrowseSessionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public BrowseSessionsRequestBuilder browseSessions() { + return new BrowseSessionsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the driveInclusionRules property of the microsoft.graph.backupRestoreRoot entity. * @return a {@link DriveInclusionRulesRequestBuilder} @@ -122,6 +160,14 @@ public MailboxProtectionUnitsRequestBuilder mailboxProtectionUnits() { public MailboxProtectionUnitsBulkAdditionJobsRequestBuilder mailboxProtectionUnitsBulkAdditionJobs() { return new MailboxProtectionUnitsBulkAdditionJobsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @return a {@link OneDriveForBusinessBrowseSessionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OneDriveForBusinessBrowseSessionsRequestBuilder oneDriveForBusinessBrowseSessions() { + return new OneDriveForBusinessBrowseSessionsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the oneDriveForBusinessProtectionPolicies property of the microsoft.graph.backupRestoreRoot entity. * @return a {@link OneDriveForBusinessProtectionPoliciesRequestBuilder} @@ -178,6 +224,14 @@ public RestoreSessionsRequestBuilder restoreSessions() { public ServiceAppsRequestBuilder serviceApps() { return new ServiceAppsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @return a {@link SharePointBrowseSessionsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SharePointBrowseSessionsRequestBuilder sharePointBrowseSessions() { + return new SharePointBrowseSessionsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the sharePointProtectionPolicies property of the microsoft.graph.backupRestoreRoot entity. * @return a {@link SharePointProtectionPoliciesRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/AllDrivesBackupRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/AllDrivesBackupRequestBuilder.java new file mode 100644 index 00000000000..3ff422ba10d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/AllDrivesBackupRequestBuilder.java @@ -0,0 +1,246 @@ +package com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup; + +import com.microsoft.graph.beta.models.AllDrivesBackup; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable.DisableRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable.EnableRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the allDrivesBackup property of the microsoft.graph.backupRestoreRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AllDrivesBackupRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the disable method. + * @return a {@link DisableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DisableRequestBuilder disable() { + return new DisableRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the enable method. + * @return a {@link EnableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EnableRequestBuilder enable() { + return new EnableRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link AllDrivesBackupRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AllDrivesBackupRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link AllDrivesBackupRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AllDrivesBackupRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property allDrivesBackup for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property allDrivesBackup for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get allDrivesBackup from solutions + * @return a {@link AllDrivesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllDrivesBackup get() { + return get(null); + } + /** + * Get allDrivesBackup from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllDrivesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllDrivesBackup get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllDrivesBackup::createFromDiscriminatorValue); + } + /** + * Update the navigation property allDrivesBackup in solutions + * @param body The request body + * @return a {@link AllDrivesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllDrivesBackup patch(@jakarta.annotation.Nonnull final AllDrivesBackup body) { + return patch(body, null); + } + /** + * Update the navigation property allDrivesBackup in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllDrivesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllDrivesBackup patch(@jakarta.annotation.Nonnull final AllDrivesBackup body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllDrivesBackup::createFromDiscriminatorValue); + } + /** + * Delete navigation property allDrivesBackup for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property allDrivesBackup for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get allDrivesBackup from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get allDrivesBackup from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property allDrivesBackup in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AllDrivesBackup body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property allDrivesBackup in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AllDrivesBackup body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AllDrivesBackupRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AllDrivesBackupRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AllDrivesBackupRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get allDrivesBackup from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/disable/DisablePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/disable/DisablePostRequestBody.java new file mode 100644 index 00000000000..d5756567e49 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/disable/DisablePostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable; + +import com.microsoft.graph.beta.models.FullServiceBackupDisableMode; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DisablePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DisablePostRequestBody} and sets the default values. + */ + public DisablePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DisablePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static DisablePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DisablePostRequestBody(); + } + /** + * Gets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @return a {@link FullServiceBackupDisableMode} + */ + @jakarta.annotation.Nullable + public FullServiceBackupDisableMode getActionOnExistingPolicy() { + return this.backingStore.get("actionOnExistingPolicy"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("actionOnExistingPolicy", (n) -> { this.setActionOnExistingPolicy(n.getEnumValue(FullServiceBackupDisableMode::forValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("actionOnExistingPolicy", this.getActionOnExistingPolicy()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @param value Value to set for the actionOnExistingPolicy property. + */ + public void setActionOnExistingPolicy(@jakarta.annotation.Nullable final FullServiceBackupDisableMode value) { + this.backingStore.set("actionOnExistingPolicy", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/disable/DisableRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/disable/DisableRequestBuilder.java new file mode 100644 index 00000000000..593e0bdae21 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/disable/DisableRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.disable; + +import com.microsoft.graph.beta.models.AllDrivesBackup; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the disable method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DisableRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DisableRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DisableRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup/disable", pathParameters); + } + /** + * Instantiates a new {@link DisableRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DisableRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup/disable", rawUrl); + } + /** + * Invoke action disable + * @param body The request body + * @return a {@link AllDrivesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllDrivesBackup post(@jakarta.annotation.Nonnull final DisablePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action disable + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllDrivesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllDrivesBackup post(@jakarta.annotation.Nonnull final DisablePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllDrivesBackup::createFromDiscriminatorValue); + } + /** + * Invoke action disable + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DisablePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action disable + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DisablePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DisableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DisableRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DisableRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/enable/EnableRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/enable/EnableRequestBuilder.java new file mode 100644 index 00000000000..8083fdc1bae --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/alldrivesbackup/enable/EnableRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.solutions.backuprestore.alldrivesbackup.enable; + +import com.microsoft.graph.beta.models.AllDrivesBackup; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the enable method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EnableRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link EnableRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EnableRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup/enable", pathParameters); + } + /** + * Instantiates a new {@link EnableRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EnableRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup/enable", rawUrl); + } + /** + * Invoke action enable + * @return a {@link AllDrivesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllDrivesBackup post() { + return post(null); + } + /** + * Invoke action enable + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllDrivesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllDrivesBackup post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllDrivesBackup::createFromDiscriminatorValue); + } + /** + * Invoke action enable + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action enable + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link EnableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EnableRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new EnableRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/AllMailboxesBackupRequestBuilder.java similarity index 56% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/AllMailboxesBackupRequestBuilder.java index 1c4e4132eab..a5a1ababf79 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/AllMailboxesBackupRequestBuilder.java @@ -1,8 +1,9 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item; +package com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.files.FilesRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; +import com.microsoft.graph.beta.models.AllMailboxesBackup; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable.DisableRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable.EnableRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -17,55 +18,54 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + * Provides operations to manage the allMailboxesBackup property of the microsoft.graph.backupRestoreRoot entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class CustomDataProvidedResourceUploadSessionItemRequestBuilder extends BaseRequestBuilder { +public class AllMailboxesBackupRequestBuilder extends BaseRequestBuilder { /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to call the disable method. + * @return a {@link DisableRequestBuilder} */ - @Deprecated @jakarta.annotation.Nonnull - public FilesRequestBuilder files() { - return new FilesRequestBuilder(pathParameters, requestAdapter); + public DisableRequestBuilder disable() { + return new DisableRequestBuilder(pathParameters, requestAdapter); } /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. + * Provides operations to call the enable method. + * @return a {@link EnableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EnableRequestBuilder enable() { + return new EnableRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link AllMailboxesBackupRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters); + public AllMailboxesBackupRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup{?%24expand,%24select}", pathParameters); } /** - * Instantiates a new {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} and sets the default values. + * Instantiates a new {@link AllMailboxesBackupRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl); + public AllMailboxesBackupRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup{?%24expand,%24select}", rawUrl); } /** - * Delete navigation property uploadSessions for identityGovernance + * Delete navigation property allMailboxesBackup for solutions * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated public void delete() { delete(null); } /** - * Delete navigation property uploadSessions for identityGovernance + * Delete navigation property allMailboxesBackup for solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -73,84 +73,66 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSession} + * Get allMailboxesBackup from solutions + * @return a {@link AllMailboxesBackup} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get() { + public AllMailboxesBackup get() { return get(null); } /** - * Get uploadSessions from identityGovernance + * Get allMailboxesBackup from solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} + * @return a {@link AllMailboxesBackup} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public AllMailboxesBackup get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllMailboxesBackup::createFromDiscriminatorValue); } /** - * Update the navigation property uploadSessions in identityGovernance + * Update the navigation property allMailboxesBackup in solutions * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} + * @return a {@link AllMailboxesBackup} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { + public AllMailboxesBackup patch(@jakarta.annotation.Nonnull final AllMailboxesBackup body) { return patch(body, null); } /** - * Update the navigation property uploadSessions in identityGovernance + * Update the navigation property allMailboxesBackup in solutions * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} + * @return a {@link AllMailboxesBackup} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession patch(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public AllMailboxesBackup patch(@jakarta.annotation.Nonnull final AllMailboxesBackup body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllMailboxesBackup::createFromDiscriminatorValue); } /** - * Delete navigation property uploadSessions for identityGovernance + * Delete navigation property allMailboxesBackup for solutions * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete navigation property uploadSessions for identityGovernance + * Delete navigation property allMailboxesBackup for solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); @@ -158,25 +140,19 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Get uploadSessions from identityGovernance + * Get allMailboxesBackup from solutions * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get uploadSessions from identityGovernance + * Get allMailboxesBackup from solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -184,28 +160,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the navigation property uploadSessions in identityGovernance + * Update the navigation property allMailboxesBackup in solutions * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AllMailboxesBackup body) { return toPatchRequestInformation(body, null); } /** - * Update the navigation property uploadSessions in identityGovernance + * Update the navigation property allMailboxesBackup in solutions * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AllMailboxesBackup body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); @@ -216,15 +186,12 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link AllMailboxesBackupRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public AllMailboxesBackupRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, requestAdapter); + return new AllMailboxesBackupRequestBuilder(rawUrl, requestAdapter); } /** * Configuration for the request such as headers, query parameters, and middleware options. @@ -233,7 +200,7 @@ public CustomDataProvidedResourceUploadSessionItemRequestBuilder withUrl(@jakart public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Get uploadSessions from identityGovernance + * Get allMailboxesBackup from solutions */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/disable/DisablePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/disable/DisablePostRequestBody.java new file mode 100644 index 00000000000..79437c7d403 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/disable/DisablePostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable; + +import com.microsoft.graph.beta.models.FullServiceBackupDisableMode; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DisablePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DisablePostRequestBody} and sets the default values. + */ + public DisablePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DisablePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static DisablePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DisablePostRequestBody(); + } + /** + * Gets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @return a {@link FullServiceBackupDisableMode} + */ + @jakarta.annotation.Nullable + public FullServiceBackupDisableMode getActionOnExistingPolicy() { + return this.backingStore.get("actionOnExistingPolicy"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("actionOnExistingPolicy", (n) -> { this.setActionOnExistingPolicy(n.getEnumValue(FullServiceBackupDisableMode::forValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("actionOnExistingPolicy", this.getActionOnExistingPolicy()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @param value Value to set for the actionOnExistingPolicy property. + */ + public void setActionOnExistingPolicy(@jakarta.annotation.Nullable final FullServiceBackupDisableMode value) { + this.backingStore.set("actionOnExistingPolicy", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/disable/DisableRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/disable/DisableRequestBuilder.java new file mode 100644 index 00000000000..ff113bf6720 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/disable/DisableRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.disable; + +import com.microsoft.graph.beta.models.AllMailboxesBackup; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the disable method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DisableRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DisableRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DisableRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup/disable", pathParameters); + } + /** + * Instantiates a new {@link DisableRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DisableRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup/disable", rawUrl); + } + /** + * Invoke action disable + * @param body The request body + * @return a {@link AllMailboxesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllMailboxesBackup post(@jakarta.annotation.Nonnull final DisablePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action disable + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllMailboxesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllMailboxesBackup post(@jakarta.annotation.Nonnull final DisablePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllMailboxesBackup::createFromDiscriminatorValue); + } + /** + * Invoke action disable + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DisablePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action disable + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DisablePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DisableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DisableRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DisableRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/enable/EnableRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/enable/EnableRequestBuilder.java new file mode 100644 index 00000000000..ae1f31d81df --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allmailboxesbackup/enable/EnableRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.solutions.backuprestore.allmailboxesbackup.enable; + +import com.microsoft.graph.beta.models.AllMailboxesBackup; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the enable method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EnableRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link EnableRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EnableRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup/enable", pathParameters); + } + /** + * Instantiates a new {@link EnableRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EnableRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup/enable", rawUrl); + } + /** + * Invoke action enable + * @return a {@link AllMailboxesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllMailboxesBackup post() { + return post(null); + } + /** + * Invoke action enable + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllMailboxesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllMailboxesBackup post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllMailboxesBackup::createFromDiscriminatorValue); + } + /** + * Invoke action enable + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action enable + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link EnableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EnableRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new EnableRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/AllSitesBackupRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/AllSitesBackupRequestBuilder.java new file mode 100644 index 00000000000..8f11e65353a --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/AllSitesBackupRequestBuilder.java @@ -0,0 +1,246 @@ +package com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup; + +import com.microsoft.graph.beta.models.AllSitesBackup; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable.DisableRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable.EnableRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the allSitesBackup property of the microsoft.graph.backupRestoreRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class AllSitesBackupRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the disable method. + * @return a {@link DisableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DisableRequestBuilder disable() { + return new DisableRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the enable method. + * @return a {@link EnableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EnableRequestBuilder enable() { + return new EnableRequestBuilder(pathParameters, requestAdapter); + } + /** + * Instantiates a new {@link AllSitesBackupRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AllSitesBackupRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link AllSitesBackupRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public AllSitesBackupRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property allSitesBackup for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property allSitesBackup for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get allSitesBackup from solutions + * @return a {@link AllSitesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllSitesBackup get() { + return get(null); + } + /** + * Get allSitesBackup from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllSitesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllSitesBackup get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllSitesBackup::createFromDiscriminatorValue); + } + /** + * Update the navigation property allSitesBackup in solutions + * @param body The request body + * @return a {@link AllSitesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllSitesBackup patch(@jakarta.annotation.Nonnull final AllSitesBackup body) { + return patch(body, null); + } + /** + * Update the navigation property allSitesBackup in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllSitesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllSitesBackup patch(@jakarta.annotation.Nonnull final AllSitesBackup body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllSitesBackup::createFromDiscriminatorValue); + } + /** + * Delete navigation property allSitesBackup for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property allSitesBackup for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get allSitesBackup from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get allSitesBackup from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property allSitesBackup in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AllSitesBackup body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property allSitesBackup in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final AllSitesBackup body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link AllSitesBackupRequestBuilder} + */ + @jakarta.annotation.Nonnull + public AllSitesBackupRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new AllSitesBackupRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get allSitesBackup from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/disable/DisablePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/disable/DisablePostRequestBody.java new file mode 100644 index 00000000000..00f9d634df4 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/disable/DisablePostRequestBody.java @@ -0,0 +1,108 @@ +package com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable; + +import com.microsoft.graph.beta.models.FullServiceBackupDisableMode; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DisablePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link DisablePostRequestBody} and sets the default values. + */ + public DisablePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link DisablePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static DisablePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new DisablePostRequestBody(); + } + /** + * Gets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @return a {@link FullServiceBackupDisableMode} + */ + @jakarta.annotation.Nullable + public FullServiceBackupDisableMode getActionOnExistingPolicy() { + return this.backingStore.get("actionOnExistingPolicy"); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(1); + deserializerMap.put("actionOnExistingPolicy", (n) -> { this.setActionOnExistingPolicy(n.getEnumValue(FullServiceBackupDisableMode::forValue)); }); + return deserializerMap; + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeEnumValue("actionOnExistingPolicy", this.getActionOnExistingPolicy()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the actionOnExistingPolicy property value. The actionOnExistingPolicy property + * @param value Value to set for the actionOnExistingPolicy property. + */ + public void setActionOnExistingPolicy(@jakarta.annotation.Nullable final FullServiceBackupDisableMode value) { + this.backingStore.set("actionOnExistingPolicy", value); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/disable/DisableRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/disable/DisableRequestBuilder.java new file mode 100644 index 00000000000..a81fb8ccb00 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/disable/DisableRequestBuilder.java @@ -0,0 +1,103 @@ +package com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.disable; + +import com.microsoft.graph.beta.models.AllSitesBackup; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the disable method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class DisableRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link DisableRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DisableRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup/disable", pathParameters); + } + /** + * Instantiates a new {@link DisableRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public DisableRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup/disable", rawUrl); + } + /** + * Invoke action disable + * @param body The request body + * @return a {@link AllSitesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllSitesBackup post(@jakarta.annotation.Nonnull final DisablePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action disable + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllSitesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllSitesBackup post(@jakarta.annotation.Nonnull final DisablePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllSitesBackup::createFromDiscriminatorValue); + } + /** + * Invoke action disable + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DisablePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action disable + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final DisablePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link DisableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public DisableRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new DisableRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/enable/EnableRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/enable/EnableRequestBuilder.java new file mode 100644 index 00000000000..ade001e030b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/allsitesbackup/enable/EnableRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.solutions.backuprestore.allsitesbackup.enable; + +import com.microsoft.graph.beta.models.AllSitesBackup; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the enable method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class EnableRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link EnableRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EnableRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup/enable", pathParameters); + } + /** + * Instantiates a new {@link EnableRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public EnableRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup/enable", rawUrl); + } + /** + * Invoke action enable + * @return a {@link AllSitesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllSitesBackup post() { + return post(null); + } + /** + * Invoke action enable + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link AllSitesBackup} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public AllSitesBackup post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, AllSitesBackup::createFromDiscriminatorValue); + } + /** + * Invoke action enable + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action enable + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link EnableRequestBuilder} + */ + @jakarta.annotation.Nonnull + public EnableRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new EnableRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/UploadSessionsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/BrowseSessionsRequestBuilder.java similarity index 56% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/UploadSessionsRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/BrowseSessionsRequestBuilder.java index a1bb191caaa..d2f7e4ac565 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresources/item/uploadsessions/UploadSessionsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/BrowseSessionsRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions; +package com.microsoft.graph.beta.solutions.backuprestore.browsesessions; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresources.item.uploadsessions.item.CustomDataProvidedResourceUploadSessionItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSession; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceUploadSessionCollectionResponse; +import com.microsoft.graph.beta.models.BrowseSessionBase; +import com.microsoft.graph.beta.models.BrowseSessionBaseCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count.CountRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.BrowseSessionBaseItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,131 +19,107 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + * Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class UploadSessionsRequestBuilder extends BaseRequestBuilder { +public class BrowseSessionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - * @param customDataProvidedResourceUploadSessionId The unique identifier of customDataProvidedResourceUploadSession - * @return a {@link CustomDataProvidedResourceUploadSessionItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @param browseSessionBaseId The unique identifier of browseSessionBase + * @return a {@link BrowseSessionBaseItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceUploadSessionItemRequestBuilder byCustomDataProvidedResourceUploadSessionId(@jakarta.annotation.Nonnull final String customDataProvidedResourceUploadSessionId) { - Objects.requireNonNull(customDataProvidedResourceUploadSessionId); + public BrowseSessionBaseItemRequestBuilder byBrowseSessionBaseId(@jakarta.annotation.Nonnull final String browseSessionBaseId) { + Objects.requireNonNull(browseSessionBaseId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceUploadSession%2Did", customDataProvidedResourceUploadSessionId); - return new CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("browseSessionBase%2Did", browseSessionBaseId); + return new BrowseSessionBaseItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. + * Instantiates a new {@link BrowseSessionsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public BrowseSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link UploadSessionsRequestBuilder} and sets the default values. + * Instantiates a new {@link BrowseSessionsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public UploadSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public BrowseSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get uploadSessions from identityGovernance - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} + * Get browseSessions from solutions + * @return a {@link BrowseSessionBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get() { + public BrowseSessionBaseCollectionResponse get() { return get(null); } /** - * Get uploadSessions from identityGovernance + * Get browseSessions from solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSessionCollectionResponse} + * @return a {@link BrowseSessionBaseCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public BrowseSessionBaseCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSessionCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BrowseSessionBaseCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to uploadSessions for identityGovernance + * Create new navigation property to browseSessions for solutions * @param body The request body - * @return a {@link CustomDataProvidedResourceUploadSession} + * @return a {@link BrowseSessionBase} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { + public BrowseSessionBase post(@jakarta.annotation.Nonnull final BrowseSessionBase body) { return post(body, null); } /** - * Create new navigation property to uploadSessions for identityGovernance + * Create new navigation property to browseSessions for solutions * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceUploadSession} + * @return a {@link BrowseSessionBase} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceUploadSession post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public BrowseSessionBase post(@jakarta.annotation.Nonnull final BrowseSessionBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceUploadSession::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BrowseSessionBase::createFromDiscriminatorValue); } /** - * Get uploadSessions from identityGovernance + * Get browseSessions from solutions * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get uploadSessions from identityGovernance + * Get browseSessions from solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -151,28 +127,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to uploadSessions for identityGovernance + * Create new navigation property to browseSessions for solutions * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final BrowseSessionBase body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to uploadSessions for identityGovernance + * Create new navigation property to browseSessions for solutions * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceUploadSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final BrowseSessionBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +153,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link UploadSessionsRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link BrowseSessionsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public UploadSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public BrowseSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new UploadSessionsRequestBuilder(rawUrl, requestAdapter); + return new BrowseSessionsRequestBuilder(rawUrl, requestAdapter); } /** - * Get uploadSessions from identityGovernance + * Get browseSessions from solutions */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/count/CountRequestBuilder.java new file mode 100644 index 00000000000..5dabd244808 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.solutions.backuprestore.browsesessions.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/BrowseSessionBaseItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/BrowseSessionBaseItemRequestBuilder.java new file mode 100644 index 00000000000..99f73f5a0cf --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/BrowseSessionBaseItemRequestBuilder.java @@ -0,0 +1,248 @@ +package com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item; + +import com.microsoft.graph.beta.models.BrowseSessionBase; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse.BrowseRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken.BrowseWithNextFetchTokenRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowseSessionBaseItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the browse method. + * @return a {@link BrowseRequestBuilder} + */ + @jakarta.annotation.Nonnull + public BrowseRequestBuilder browse() { + return new BrowseRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the browse method. + * @param nextFetchToken Usage: nextFetchToken='{nextFetchToken}' + * @return a {@link BrowseWithNextFetchTokenRequestBuilder} + */ + @jakarta.annotation.Nonnull + public BrowseWithNextFetchTokenRequestBuilder browseWithNextFetchToken(@jakarta.annotation.Nonnull final String nextFetchToken) { + Objects.requireNonNull(nextFetchToken); + return new BrowseWithNextFetchTokenRequestBuilder(pathParameters, requestAdapter, nextFetchToken); + } + /** + * Instantiates a new {@link BrowseSessionBaseItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public BrowseSessionBaseItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link BrowseSessionBaseItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public BrowseSessionBaseItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property browseSessions for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property browseSessions for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get browseSessions from solutions + * @return a {@link BrowseSessionBase} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BrowseSessionBase get() { + return get(null); + } + /** + * Get browseSessions from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link BrowseSessionBase} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BrowseSessionBase get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BrowseSessionBase::createFromDiscriminatorValue); + } + /** + * Update the navigation property browseSessions in solutions + * @param body The request body + * @return a {@link BrowseSessionBase} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BrowseSessionBase patch(@jakarta.annotation.Nonnull final BrowseSessionBase body) { + return patch(body, null); + } + /** + * Update the navigation property browseSessions in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link BrowseSessionBase} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BrowseSessionBase patch(@jakarta.annotation.Nonnull final BrowseSessionBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BrowseSessionBase::createFromDiscriminatorValue); + } + /** + * Delete navigation property browseSessions for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property browseSessions for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get browseSessions from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get browseSessions from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property browseSessions in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final BrowseSessionBase body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property browseSessions in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final BrowseSessionBase body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link BrowseSessionBaseItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public BrowseSessionBaseItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new BrowseSessionBaseItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get browseSessions from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowsePostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowsePostRequestBody.java new file mode 100644 index 00000000000..8d38ac7760f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowsePostRequestBody.java @@ -0,0 +1,160 @@ +package com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse; + +import com.microsoft.graph.beta.models.BrowsableResourceType; +import com.microsoft.graph.beta.models.BrowseQueryOrder; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowsePostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link BrowsePostRequestBody} and sets the default values. + */ + public BrowsePostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BrowsePostRequestBody} + */ + @jakarta.annotation.Nonnull + public static BrowsePostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BrowsePostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * Gets the browseLocationItemKey property value. The browseLocationItemKey property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getBrowseLocationItemKey() { + return this.backingStore.get("browseLocationItemKey"); + } + /** + * Gets the browseResourceType property value. The browseResourceType property + * @return a {@link BrowsableResourceType} + */ + @jakarta.annotation.Nullable + public BrowsableResourceType getBrowseResourceType() { + return this.backingStore.get("browseResourceType"); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(4); + deserializerMap.put("browseLocationItemKey", (n) -> { this.setBrowseLocationItemKey(n.getStringValue()); }); + deserializerMap.put("browseResourceType", (n) -> { this.setBrowseResourceType(n.getEnumValue(BrowsableResourceType::forValue)); }); + deserializerMap.put("filter", (n) -> { this.setFilter(n.getStringValue()); }); + deserializerMap.put("orderBy", (n) -> { this.setOrderBy(n.getEnumValue(BrowseQueryOrder::forValue)); }); + return deserializerMap; + } + /** + * Gets the filter property value. The filter property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getFilter() { + return this.backingStore.get("filter"); + } + /** + * Gets the orderBy property value. The orderBy property + * @return a {@link BrowseQueryOrder} + */ + @jakarta.annotation.Nullable + public BrowseQueryOrder getOrderBy() { + return this.backingStore.get("orderBy"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("browseLocationItemKey", this.getBrowseLocationItemKey()); + writer.writeEnumValue("browseResourceType", this.getBrowseResourceType()); + writer.writeStringValue("filter", this.getFilter()); + writer.writeEnumValue("orderBy", this.getOrderBy()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the browseLocationItemKey property value. The browseLocationItemKey property + * @param value Value to set for the browseLocationItemKey property. + */ + public void setBrowseLocationItemKey(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("browseLocationItemKey", value); + } + /** + * Sets the browseResourceType property value. The browseResourceType property + * @param value Value to set for the browseResourceType property. + */ + public void setBrowseResourceType(@jakarta.annotation.Nullable final BrowsableResourceType value) { + this.backingStore.set("browseResourceType", value); + } + /** + * Sets the filter property value. The filter property + * @param value Value to set for the filter property. + */ + public void setFilter(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("filter", value); + } + /** + * Sets the orderBy property value. The orderBy property + * @param value Value to set for the orderBy property. + */ + public void setOrderBy(@jakarta.annotation.Nullable final BrowseQueryOrder value) { + this.backingStore.set("orderBy", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowsePostResponse.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowsePostResponse.java new file mode 100644 index 00000000000..94b9bbf4624 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowsePostResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.BrowseQueryResponseItem; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowsePostResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link BrowsePostResponse} and sets the default values. + */ + public BrowsePostResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BrowsePostResponse} + */ + @jakarta.annotation.Nonnull + public static BrowsePostResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BrowsePostResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(BrowseQueryResponseItem::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowseRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowseRequestBuilder.java new file mode 100644 index 00000000000..de226909e99 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browse/BrowseRequestBuilder.java @@ -0,0 +1,102 @@ +package com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browse; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the browse method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowseRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link BrowseRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public BrowseRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse", pathParameters); + } + /** + * Instantiates a new {@link BrowseRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public BrowseRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse", rawUrl); + } + /** + * Invoke action browse + * @param body The request body + * @return a {@link BrowsePostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BrowsePostResponse post(@jakarta.annotation.Nonnull final BrowsePostRequestBody body) { + return post(body, null); + } + /** + * Invoke action browse + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link BrowsePostResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BrowsePostResponse post(@jakarta.annotation.Nonnull final BrowsePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BrowsePostResponse::createFromDiscriminatorValue); + } + /** + * Invoke action browse + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final BrowsePostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action browse + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final BrowsePostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link BrowseRequestBuilder} + */ + @jakarta.annotation.Nonnull + public BrowseRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new BrowseRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browsewithnextfetchtoken/BrowseWithNextFetchTokenGetResponse.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browsewithnextfetchtoken/BrowseWithNextFetchTokenGetResponse.java new file mode 100644 index 00000000000..487d4a61743 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browsewithnextfetchtoken/BrowseWithNextFetchTokenGetResponse.java @@ -0,0 +1,63 @@ +package com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken; + +import com.microsoft.graph.beta.models.BaseCollectionPaginationCountResponse; +import com.microsoft.graph.beta.models.BrowseQueryResponseItem; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowseWithNextFetchTokenGetResponse extends BaseCollectionPaginationCountResponse implements Parsable { + /** + * Instantiates a new {@link BrowseWithNextFetchTokenGetResponse} and sets the default values. + */ + public BrowseWithNextFetchTokenGetResponse() { + super(); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link BrowseWithNextFetchTokenGetResponse} + */ + @jakarta.annotation.Nonnull + public static BrowseWithNextFetchTokenGetResponse createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new BrowseWithNextFetchTokenGetResponse(); + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(super.getFieldDeserializers()); + deserializerMap.put("value", (n) -> { this.setValue(n.getCollectionOfObjectValues(BrowseQueryResponseItem::createFromDiscriminatorValue)); }); + return deserializerMap; + } + /** + * Gets the value property value. The value property + * @return a {@link java.util.List} + */ + @jakarta.annotation.Nullable + public java.util.List getValue() { + return this.backingStore.get("value"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + super.serialize(writer); + writer.writeCollectionOfObjectValues("value", this.getValue()); + } + /** + * Sets the value property value. The value property + * @param value Value to set for the value property. + */ + public void setValue(@jakarta.annotation.Nullable final java.util.List value) { + this.backingStore.set("value", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browsewithnextfetchtoken/BrowseWithNextFetchTokenRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browsewithnextfetchtoken/BrowseWithNextFetchTokenRequestBuilder.java new file mode 100644 index 00000000000..8ca97fbaa30 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/browsesessions/item/browsewithnextfetchtoken/BrowseWithNextFetchTokenRequestBuilder.java @@ -0,0 +1,148 @@ +package com.microsoft.graph.beta.solutions.backuprestore.browsesessions.item.browsewithnextfetchtoken; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the browse method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class BrowseWithNextFetchTokenRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link BrowseWithNextFetchTokenRequestBuilder} and sets the default values. + * @param nextFetchToken Usage: nextFetchToken='{nextFetchToken}' + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public BrowseWithNextFetchTokenRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter, @jakarta.annotation.Nullable final String nextFetchToken) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse(nextFetchToken='{nextFetchToken}'){?%24count,%24filter,%24search,%24skip,%24top}", pathParameters); + this.pathParameters.put("nextFetchToken", nextFetchToken); + } + /** + * Instantiates a new {@link BrowseWithNextFetchTokenRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public BrowseWithNextFetchTokenRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse(nextFetchToken='{nextFetchToken}'){?%24count,%24filter,%24search,%24skip,%24top}", rawUrl); + } + /** + * Invoke function browse + * @return a {@link BrowseWithNextFetchTokenGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BrowseWithNextFetchTokenGetResponse get() { + return get(null); + } + /** + * Invoke function browse + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link BrowseWithNextFetchTokenGetResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public BrowseWithNextFetchTokenGetResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, BrowseWithNextFetchTokenGetResponse::createFromDiscriminatorValue); + } + /** + * Invoke function browse + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function browse + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link BrowseWithNextFetchTokenRequestBuilder} + */ + @jakarta.annotation.Nonnull + public BrowseWithNextFetchTokenRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new BrowseWithNextFetchTokenRequestBuilder(rawUrl, requestAdapter); + } + /** + * Invoke function browse + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/OneDriveForBusinessBrowseSessionsRequestBuilder.java similarity index 54% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/OneDriveForBusinessBrowseSessionsRequestBuilder.java index 205d073e739..79f99e0927e 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcerole/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/OneDriveForBusinessBrowseSessionsRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files; +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcerole.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession; +import com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSessionCollectionResponse; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count.CountRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item.OneDriveForBusinessBrowseSessionItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,131 +19,107 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { +public class OneDriveForBusinessBrowseSessionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @param oneDriveForBusinessBrowseSessionId The unique identifier of oneDriveForBusinessBrowseSession + * @return a {@link OneDriveForBusinessBrowseSessionItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); + public OneDriveForBusinessBrowseSessionItemRequestBuilder byOneDriveForBusinessBrowseSessionId(@jakarta.annotation.Nonnull final String oneDriveForBusinessBrowseSessionId) { + Objects.requireNonNull(oneDriveForBusinessBrowseSessionId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("oneDriveForBusinessBrowseSession%2Did", oneDriveForBusinessBrowseSessionId); + return new OneDriveForBusinessBrowseSessionItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link OneDriveForBusinessBrowseSessionsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public OneDriveForBusinessBrowseSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link OneDriveForBusinessBrowseSessionsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public OneDriveForBusinessBrowseSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * Get oneDriveForBusinessBrowseSessions from solutions + * @return a {@link OneDriveForBusinessBrowseSessionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { + public OneDriveForBusinessBrowseSessionCollectionResponse get() { return get(null); } /** - * Get files from identityGovernance + * Get oneDriveForBusinessBrowseSessions from solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link OneDriveForBusinessBrowseSessionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public OneDriveForBusinessBrowseSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OneDriveForBusinessBrowseSessionCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to oneDriveForBusinessBrowseSessions for solutions * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link OneDriveForBusinessBrowseSession} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public OneDriveForBusinessBrowseSession post(@jakarta.annotation.Nonnull final OneDriveForBusinessBrowseSession body) { return post(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to oneDriveForBusinessBrowseSessions for solutions * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link OneDriveForBusinessBrowseSession} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public OneDriveForBusinessBrowseSession post(@jakarta.annotation.Nonnull final OneDriveForBusinessBrowseSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OneDriveForBusinessBrowseSession::createFromDiscriminatorValue); } /** - * Get files from identityGovernance + * Get oneDriveForBusinessBrowseSessions from solutions * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get oneDriveForBusinessBrowseSessions from solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -151,28 +127,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to oneDriveForBusinessBrowseSessions for solutions * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final OneDriveForBusinessBrowseSession body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to oneDriveForBusinessBrowseSessions for solutions * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final OneDriveForBusinessBrowseSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +153,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link OneDriveForBusinessBrowseSessionsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public OneDriveForBusinessBrowseSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); + return new OneDriveForBusinessBrowseSessionsRequestBuilder(rawUrl, requestAdapter); } /** - * Get files from identityGovernance + * Get oneDriveForBusinessBrowseSessions from solutions */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/count/CountRequestBuilder.java new file mode 100644 index 00000000000..1e9616b629c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/item/OneDriveForBusinessBrowseSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/item/OneDriveForBusinessBrowseSessionItemRequestBuilder.java new file mode 100644 index 00000000000..f055cb89f97 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessbrowsesessions/item/OneDriveForBusinessBrowseSessionItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessbrowsesessions.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.OneDriveForBusinessBrowseSession; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class OneDriveForBusinessBrowseSessionItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link OneDriveForBusinessBrowseSessionItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OneDriveForBusinessBrowseSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/{oneDriveForBusinessBrowseSession%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link OneDriveForBusinessBrowseSessionItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public OneDriveForBusinessBrowseSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/{oneDriveForBusinessBrowseSession%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property oneDriveForBusinessBrowseSessions for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property oneDriveForBusinessBrowseSessions for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get oneDriveForBusinessBrowseSessions from solutions + * @return a {@link OneDriveForBusinessBrowseSession} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OneDriveForBusinessBrowseSession get() { + return get(null); + } + /** + * Get oneDriveForBusinessBrowseSessions from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link OneDriveForBusinessBrowseSession} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OneDriveForBusinessBrowseSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OneDriveForBusinessBrowseSession::createFromDiscriminatorValue); + } + /** + * Update the navigation property oneDriveForBusinessBrowseSessions in solutions + * @param body The request body + * @return a {@link OneDriveForBusinessBrowseSession} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OneDriveForBusinessBrowseSession patch(@jakarta.annotation.Nonnull final OneDriveForBusinessBrowseSession body) { + return patch(body, null); + } + /** + * Update the navigation property oneDriveForBusinessBrowseSessions in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link OneDriveForBusinessBrowseSession} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public OneDriveForBusinessBrowseSession patch(@jakarta.annotation.Nonnull final OneDriveForBusinessBrowseSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, OneDriveForBusinessBrowseSession::createFromDiscriminatorValue); + } + /** + * Delete navigation property oneDriveForBusinessBrowseSessions for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property oneDriveForBusinessBrowseSessions for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get oneDriveForBusinessBrowseSessions from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get oneDriveForBusinessBrowseSessions from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property oneDriveForBusinessBrowseSessions in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OneDriveForBusinessBrowseSession body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property oneDriveForBusinessBrowseSessions in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final OneDriveForBusinessBrowseSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link OneDriveForBusinessBrowseSessionItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public OneDriveForBusinessBrowseSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new OneDriveForBusinessBrowseSessionItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get oneDriveForBusinessBrowseSessions from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/OneDriveForBusinessRestoreSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/OneDriveForBusinessRestoreSessionItemRequestBuilder.java index bd0e6113aff..f37bbefd4e4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/OneDriveForBusinessRestoreSessionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/OneDriveForBusinessRestoreSessionItemRequestBuilder.java @@ -4,6 +4,7 @@ import com.microsoft.graph.beta.models.OneDriveForBusinessRestoreSession; import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifacts.DriveRestoreArtifactsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.driverestoreartifactsbulkadditionrequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.GranularDriveRestoreArtifactsRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -38,6 +39,14 @@ public DriveRestoreArtifactsRequestBuilder driveRestoreArtifacts() { public DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder driveRestoreArtifactsBulkAdditionRequests() { return new DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + * @return a {@link GranularDriveRestoreArtifactsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GranularDriveRestoreArtifactsRequestBuilder granularDriveRestoreArtifacts() { + return new GranularDriveRestoreArtifactsRequestBuilder(pathParameters, requestAdapter); + } /** * Instantiates a new {@link OneDriveForBusinessRestoreSessionItemRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/GranularDriveRestoreArtifactsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/GranularDriveRestoreArtifactsRequestBuilder.java new file mode 100644 index 00000000000..66ea33b4efd --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/GranularDriveRestoreArtifactsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts; + +import com.microsoft.graph.beta.models.GranularDriveRestoreArtifact; +import com.microsoft.graph.beta.models.GranularDriveRestoreArtifactCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count.CountRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item.GranularDriveRestoreArtifactItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularDriveRestoreArtifactsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + * @param granularDriveRestoreArtifactId The unique identifier of granularDriveRestoreArtifact + * @return a {@link GranularDriveRestoreArtifactItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GranularDriveRestoreArtifactItemRequestBuilder byGranularDriveRestoreArtifactId(@jakarta.annotation.Nonnull final String granularDriveRestoreArtifactId) { + Objects.requireNonNull(granularDriveRestoreArtifactId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("granularDriveRestoreArtifact%2Did", granularDriveRestoreArtifactId); + return new GranularDriveRestoreArtifactItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link GranularDriveRestoreArtifactsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GranularDriveRestoreArtifactsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link GranularDriveRestoreArtifactsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GranularDriveRestoreArtifactsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get granularDriveRestoreArtifacts from solutions + * @return a {@link GranularDriveRestoreArtifactCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularDriveRestoreArtifactCollectionResponse get() { + return get(null); + } + /** + * Get granularDriveRestoreArtifacts from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GranularDriveRestoreArtifactCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularDriveRestoreArtifactCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GranularDriveRestoreArtifactCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to granularDriveRestoreArtifacts for solutions + * @param body The request body + * @return a {@link GranularDriveRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularDriveRestoreArtifact post(@jakarta.annotation.Nonnull final GranularDriveRestoreArtifact body) { + return post(body, null); + } + /** + * Create new navigation property to granularDriveRestoreArtifacts for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GranularDriveRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularDriveRestoreArtifact post(@jakarta.annotation.Nonnull final GranularDriveRestoreArtifact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GranularDriveRestoreArtifact::createFromDiscriminatorValue); + } + /** + * Get granularDriveRestoreArtifacts from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get granularDriveRestoreArtifacts from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to granularDriveRestoreArtifacts for solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GranularDriveRestoreArtifact body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to granularDriveRestoreArtifacts for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GranularDriveRestoreArtifact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GranularDriveRestoreArtifactsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GranularDriveRestoreArtifactsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GranularDriveRestoreArtifactsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get granularDriveRestoreArtifacts from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/count/CountRequestBuilder.java new file mode 100644 index 00000000000..708c6b1bb73 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/item/GranularDriveRestoreArtifactItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/item/GranularDriveRestoreArtifactItemRequestBuilder.java new file mode 100644 index 00000000000..f728c51bc91 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/onedriveforbusinessrestoresessions/item/granulardriverestoreartifacts/item/GranularDriveRestoreArtifactItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.solutions.backuprestore.onedriveforbusinessrestoresessions.item.granulardriverestoreartifacts.item; + +import com.microsoft.graph.beta.models.GranularDriveRestoreArtifact; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularDriveRestoreArtifactItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GranularDriveRestoreArtifactItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GranularDriveRestoreArtifactItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/{granularDriveRestoreArtifact%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link GranularDriveRestoreArtifactItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GranularDriveRestoreArtifactItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/{granularDriveRestoreArtifact%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property granularDriveRestoreArtifacts for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property granularDriveRestoreArtifacts for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get granularDriveRestoreArtifacts from solutions + * @return a {@link GranularDriveRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularDriveRestoreArtifact get() { + return get(null); + } + /** + * Get granularDriveRestoreArtifacts from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GranularDriveRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularDriveRestoreArtifact get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GranularDriveRestoreArtifact::createFromDiscriminatorValue); + } + /** + * Update the navigation property granularDriveRestoreArtifacts in solutions + * @param body The request body + * @return a {@link GranularDriveRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularDriveRestoreArtifact patch(@jakarta.annotation.Nonnull final GranularDriveRestoreArtifact body) { + return patch(body, null); + } + /** + * Update the navigation property granularDriveRestoreArtifacts in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GranularDriveRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularDriveRestoreArtifact patch(@jakarta.annotation.Nonnull final GranularDriveRestoreArtifact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GranularDriveRestoreArtifact::createFromDiscriminatorValue); + } + /** + * Delete navigation property granularDriveRestoreArtifacts for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property granularDriveRestoreArtifacts for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get granularDriveRestoreArtifacts from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get granularDriveRestoreArtifacts from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property granularDriveRestoreArtifacts in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final GranularDriveRestoreArtifact body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property granularDriveRestoreArtifacts in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final GranularDriveRestoreArtifact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GranularDriveRestoreArtifactItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GranularDriveRestoreArtifactItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GranularDriveRestoreArtifactItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get granularDriveRestoreArtifacts from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/SharePointBrowseSessionsRequestBuilder.java similarity index 54% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/SharePointBrowseSessionsRequestBuilder.java index 4d4c4143eac..462f489b536 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackagecatalogs/item/accesspackageresourceroles/item/accesspackageresource/uploadsessions/item/files/FilesRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/SharePointBrowseSessionsRequestBuilder.java @@ -1,10 +1,10 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files; +package com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.count.CountRequestBuilder; -import com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackagecatalogs.item.accesspackageresourceroles.item.accesspackageresource.uploadsessions.item.files.item.CustomDataProvidedResourceFileNameItemRequestBuilder; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFile; -import com.microsoft.graph.beta.models.CustomDataProvidedResourceFileCollectionResponse; import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SharePointBrowseSession; +import com.microsoft.graph.beta.models.SharePointBrowseSessionCollectionResponse; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count.CountRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item.SharePointBrowseSessionItemRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; import com.microsoft.kiota.BaseRequestConfiguration; import com.microsoft.kiota.HttpMethod; @@ -19,131 +19,107 @@ import java.util.Map; import java.util.Objects; /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + * Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. */ @jakarta.annotation.Generated("com.microsoft.kiota") -public class FilesRequestBuilder extends BaseRequestBuilder { +public class SharePointBrowseSessionsRequestBuilder extends BaseRequestBuilder { /** * Provides operations to count the resources in the collection. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ - @Deprecated @jakarta.annotation.Nonnull public CountRequestBuilder count() { return new CountRequestBuilder(pathParameters, requestAdapter); } /** - * Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - * @param customDataProvidedResourceFileName The unique identifier of customDataProvidedResourceFile - * @return a {@link CustomDataProvidedResourceFileNameItemRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + * @param sharePointBrowseSessionId The unique identifier of sharePointBrowseSession + * @return a {@link SharePointBrowseSessionItemRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public CustomDataProvidedResourceFileNameItemRequestBuilder byCustomDataProvidedResourceFileName(@jakarta.annotation.Nonnull final String customDataProvidedResourceFileName) { - Objects.requireNonNull(customDataProvidedResourceFileName); + public SharePointBrowseSessionItemRequestBuilder bySharePointBrowseSessionId(@jakarta.annotation.Nonnull final String sharePointBrowseSessionId) { + Objects.requireNonNull(sharePointBrowseSessionId); final HashMap urlTplParams = new HashMap(this.pathParameters); - urlTplParams.put("customDataProvidedResourceFile%2Dname", customDataProvidedResourceFileName); - return new CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, requestAdapter); + urlTplParams.put("sharePointBrowseSession%2Did", sharePointBrowseSessionId); + return new SharePointBrowseSessionItemRequestBuilder(urlTplParams, requestAdapter); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link SharePointBrowseSessionsRequestBuilder} and sets the default values. * @param pathParameters Path parameters for the request * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + public SharePointBrowseSessionsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); } /** - * Instantiates a new {@link FilesRequestBuilder} and sets the default values. + * Instantiates a new {@link SharePointBrowseSessionsRequestBuilder} and sets the default values. * @param rawUrl The raw URL to use for the request builder. * @param requestAdapter The request adapter to use to execute the requests. */ - public FilesRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + public SharePointBrowseSessionsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get files from identityGovernance - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * Get sharePointBrowseSessions from solutions + * @return a {@link SharePointBrowseSessionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get() { + public SharePointBrowseSessionCollectionResponse get() { return get(null); } /** - * Get files from identityGovernance + * Get sharePointBrowseSessions from solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFileCollectionResponse} + * @return a {@link SharePointBrowseSessionCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFileCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SharePointBrowseSessionCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFileCollectionResponse::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SharePointBrowseSessionCollectionResponse::createFromDiscriminatorValue); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to sharePointBrowseSessions for solutions * @param body The request body - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link SharePointBrowseSession} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public SharePointBrowseSession post(@jakarta.annotation.Nonnull final SharePointBrowseSession body) { return post(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to sharePointBrowseSessions for solutions * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. - * @return a {@link CustomDataProvidedResourceFile} + * @return a {@link SharePointBrowseSession} * @throws ODataError When receiving a 4XX or 5XX status code - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nullable - @Deprecated - public CustomDataProvidedResourceFile post(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public SharePointBrowseSession post(@jakarta.annotation.Nonnull final SharePointBrowseSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); final HashMap> errorMapping = new HashMap>(); errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); - return this.requestAdapter.send(requestInfo, errorMapping, CustomDataProvidedResourceFile::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SharePointBrowseSession::createFromDiscriminatorValue); } /** - * Get files from identityGovernance + * Get sharePointBrowseSessions from solutions * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get files from identityGovernance + * Get sharePointBrowseSessions from solutions * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -151,28 +127,22 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to sharePointBrowseSessions for solutions * @param body The request body * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SharePointBrowseSession body) { return toPostRequestInformation(body, null); } /** - * Create new navigation property to files for identityGovernance + * Create new navigation property to sharePointBrowseSessions for solutions * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated - public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final CustomDataProvidedResourceFile body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SharePointBrowseSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { Objects.requireNonNull(body); final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); @@ -183,18 +153,15 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f /** * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. - * @return a {@link FilesRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 + * @return a {@link SharePointBrowseSessionsRequestBuilder} */ @jakarta.annotation.Nonnull - @Deprecated - public FilesRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + public SharePointBrowseSessionsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); - return new FilesRequestBuilder(rawUrl, requestAdapter); + return new SharePointBrowseSessionsRequestBuilder(rawUrl, requestAdapter); } /** - * Get files from identityGovernance + * Get sharePointBrowseSessions from solutions */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/count/CountRequestBuilder.java new file mode 100644 index 00000000000..c315b8ae631 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/count/CountRequestBuilder.java @@ -0,0 +1,128 @@ +package com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.count; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to count the resources in the collection. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class CountRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/$count{?%24filter,%24search}", pathParameters); + } + /** + * Instantiates a new {@link CountRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public CountRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/$count{?%24filter,%24search}", rawUrl); + } + /** + * Get the number of the resource + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get() { + return get(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link Integer} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public Integer get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Integer.class); + } + /** + * Get the number of the resource + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get the number of the resource + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new CountRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get the number of the resource + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/item/SharePointBrowseSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/item/SharePointBrowseSessionItemRequestBuilder.java new file mode 100644 index 00000000000..d301919dee8 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointbrowsesessions/item/SharePointBrowseSessionItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.solutions.backuprestore.sharepointbrowsesessions.item; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.SharePointBrowseSession; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SharePointBrowseSessionItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SharePointBrowseSessionItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SharePointBrowseSessionItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/{sharePointBrowseSession%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link SharePointBrowseSessionItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SharePointBrowseSessionItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/{sharePointBrowseSession%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property sharePointBrowseSessions for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property sharePointBrowseSessions for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get sharePointBrowseSessions from solutions + * @return a {@link SharePointBrowseSession} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SharePointBrowseSession get() { + return get(null); + } + /** + * Get sharePointBrowseSessions from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SharePointBrowseSession} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SharePointBrowseSession get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SharePointBrowseSession::createFromDiscriminatorValue); + } + /** + * Update the navigation property sharePointBrowseSessions in solutions + * @param body The request body + * @return a {@link SharePointBrowseSession} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SharePointBrowseSession patch(@jakarta.annotation.Nonnull final SharePointBrowseSession body) { + return patch(body, null); + } + /** + * Update the navigation property sharePointBrowseSessions in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link SharePointBrowseSession} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public SharePointBrowseSession patch(@jakarta.annotation.Nonnull final SharePointBrowseSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, SharePointBrowseSession::createFromDiscriminatorValue); + } + /** + * Delete navigation property sharePointBrowseSessions for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property sharePointBrowseSessions for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get sharePointBrowseSessions from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get sharePointBrowseSessions from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property sharePointBrowseSessions in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SharePointBrowseSession body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property sharePointBrowseSessions in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final SharePointBrowseSession body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SharePointBrowseSessionItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SharePointBrowseSessionItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SharePointBrowseSessionItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get sharePointBrowseSessions from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/SharePointRestoreSessionItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/SharePointRestoreSessionItemRequestBuilder.java index 53e83882691..e6b6d58291a 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/SharePointRestoreSessionItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/SharePointRestoreSessionItemRequestBuilder.java @@ -2,6 +2,7 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.SharePointRestoreSession; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.GranularSiteRestoreArtifactsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifacts.SiteRestoreArtifactsRequestBuilder; import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.siterestoreartifactsbulkadditionrequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder; import com.microsoft.kiota.BaseRequestBuilder; @@ -22,6 +23,14 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class SharePointRestoreSessionItemRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + * @return a {@link GranularSiteRestoreArtifactsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GranularSiteRestoreArtifactsRequestBuilder granularSiteRestoreArtifacts() { + return new GranularSiteRestoreArtifactsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to manage the siteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. * @return a {@link SiteRestoreArtifactsRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/GranularSiteRestoreArtifactsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/GranularSiteRestoreArtifactsRequestBuilder.java new file mode 100644 index 00000000000..90139fdae53 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/GranularSiteRestoreArtifactsRequestBuilder.java @@ -0,0 +1,243 @@ +package com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts; + +import com.microsoft.graph.beta.models.GranularSiteRestoreArtifact; +import com.microsoft.graph.beta.models.GranularSiteRestoreArtifactCollectionResponse; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count.CountRequestBuilder; +import com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item.GranularSiteRestoreArtifactItemRequestBuilder; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularSiteRestoreArtifactsRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to count the resources in the collection. + * @return a {@link CountRequestBuilder} + */ + @jakarta.annotation.Nonnull + public CountRequestBuilder count() { + return new CountRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + * @param granularSiteRestoreArtifactId The unique identifier of granularSiteRestoreArtifact + * @return a {@link GranularSiteRestoreArtifactItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GranularSiteRestoreArtifactItemRequestBuilder byGranularSiteRestoreArtifactId(@jakarta.annotation.Nonnull final String granularSiteRestoreArtifactId) { + Objects.requireNonNull(granularSiteRestoreArtifactId); + final HashMap urlTplParams = new HashMap(this.pathParameters); + urlTplParams.put("granularSiteRestoreArtifact%2Did", granularSiteRestoreArtifactId); + return new GranularSiteRestoreArtifactItemRequestBuilder(urlTplParams, requestAdapter); + } + /** + * Instantiates a new {@link GranularSiteRestoreArtifactsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GranularSiteRestoreArtifactsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters); + } + /** + * Instantiates a new {@link GranularSiteRestoreArtifactsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GranularSiteRestoreArtifactsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); + } + /** + * Get granularSiteRestoreArtifacts from solutions + * @return a {@link GranularSiteRestoreArtifactCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularSiteRestoreArtifactCollectionResponse get() { + return get(null); + } + /** + * Get granularSiteRestoreArtifacts from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GranularSiteRestoreArtifactCollectionResponse} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularSiteRestoreArtifactCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GranularSiteRestoreArtifactCollectionResponse::createFromDiscriminatorValue); + } + /** + * Create new navigation property to granularSiteRestoreArtifacts for solutions + * @param body The request body + * @return a {@link GranularSiteRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularSiteRestoreArtifact post(@jakarta.annotation.Nonnull final GranularSiteRestoreArtifact body) { + return post(body, null); + } + /** + * Create new navigation property to granularSiteRestoreArtifacts for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GranularSiteRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularSiteRestoreArtifact post(@jakarta.annotation.Nonnull final GranularSiteRestoreArtifact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GranularSiteRestoreArtifact::createFromDiscriminatorValue); + } + /** + * Get granularSiteRestoreArtifacts from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get granularSiteRestoreArtifacts from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Create new navigation property to granularSiteRestoreArtifacts for solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GranularSiteRestoreArtifact body) { + return toPostRequestInformation(body, null); + } + /** + * Create new navigation property to granularSiteRestoreArtifacts for solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final GranularSiteRestoreArtifact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GranularSiteRestoreArtifactsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GranularSiteRestoreArtifactsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GranularSiteRestoreArtifactsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Get granularSiteRestoreArtifacts from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Include count of items + */ + @jakarta.annotation.Nullable + public Boolean count; + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Filter items by property values + */ + @jakarta.annotation.Nullable + public String filter; + /** + * Order items by property values + */ + @jakarta.annotation.Nullable + public String[] orderby; + /** + * Search items by search phrases + */ + @jakarta.annotation.Nullable + public String search; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Skip the first n items + */ + @jakarta.annotation.Nullable + public Integer skip; + /** + * Show only the first n items + */ + @jakarta.annotation.Nullable + public Integer top; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24count", count); + allQueryParams.put("%24filter", filter); + allQueryParams.put("%24search", search); + allQueryParams.put("%24skip", skip); + allQueryParams.put("%24top", top); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24orderby", orderby); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/count/CountRequestBuilder.java similarity index 78% rename from src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java rename to src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/count/CountRequestBuilder.java index 855f214e0db..6ebbf3f54cc 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/identitygovernance/entitlementmanagement/accesspackageresourcerolescopes/item/accesspackageresourcescope/accesspackageresource/uploadsessions/count/CountRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/count/CountRequestBuilder.java @@ -1,4 +1,4 @@ -package com.microsoft.graph.beta.identitygovernance.entitlementmanagement.accesspackageresourcerolescopes.item.accesspackageresourcescope.accesspackageresource.uploadsessions.count; +package com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.count; import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.kiota.BaseRequestBuilder; @@ -25,7 +25,7 @@ public class CountRequestBuilder extends BaseRequestBuilder { * @param requestAdapter The request adapter to use to execute the requests. */ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { - super(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters); + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/$count{?%24filter,%24search}", pathParameters); } /** * Instantiates a new {@link CountRequestBuilder} and sets the default values. @@ -33,17 +33,14 @@ public CountRequestBuilder(@jakarta.annotation.Nonnull final HashMap requestConfiguration) { final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); final HashMap> errorMapping = new HashMap>(); @@ -66,11 +60,8 @@ public Integer get(@jakarta.annotation.Nullable final java.util.function.Consume /** * Get the number of the resource * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } @@ -78,11 +69,8 @@ public RequestInformation toGetRequestInformation() { * Get the number of the resource * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); @@ -93,11 +81,8 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. * @param rawUrl The raw URL to use for the request builder. * @return a {@link CountRequestBuilder} - * @deprecated - * This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31 */ @jakarta.annotation.Nonnull - @Deprecated public CountRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { Objects.requireNonNull(rawUrl); return new CountRequestBuilder(rawUrl, requestAdapter); diff --git a/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/item/GranularSiteRestoreArtifactItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/item/GranularSiteRestoreArtifactItemRequestBuilder.java new file mode 100644 index 00000000000..b8f63ae2c64 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/solutions/backuprestore/sharepointrestoresessions/item/granularsiterestoreartifacts/item/GranularSiteRestoreArtifactItemRequestBuilder.java @@ -0,0 +1,228 @@ +package com.microsoft.graph.beta.solutions.backuprestore.sharepointrestoresessions.item.granularsiterestoreartifacts.item; + +import com.microsoft.graph.beta.models.GranularSiteRestoreArtifact; +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.QueryParameters; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GranularSiteRestoreArtifactItemRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GranularSiteRestoreArtifactItemRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GranularSiteRestoreArtifactItemRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/{granularSiteRestoreArtifact%2Did}{?%24expand,%24select}", pathParameters); + } + /** + * Instantiates a new {@link GranularSiteRestoreArtifactItemRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GranularSiteRestoreArtifactItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/{granularSiteRestoreArtifact%2Did}{?%24expand,%24select}", rawUrl); + } + /** + * Delete navigation property granularSiteRestoreArtifacts for solutions + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete() { + delete(null); + } + /** + * Delete navigation property granularSiteRestoreArtifacts for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Get granularSiteRestoreArtifacts from solutions + * @return a {@link GranularSiteRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularSiteRestoreArtifact get() { + return get(null); + } + /** + * Get granularSiteRestoreArtifacts from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GranularSiteRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularSiteRestoreArtifact get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GranularSiteRestoreArtifact::createFromDiscriminatorValue); + } + /** + * Update the navigation property granularSiteRestoreArtifacts in solutions + * @param body The request body + * @return a {@link GranularSiteRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularSiteRestoreArtifact patch(@jakarta.annotation.Nonnull final GranularSiteRestoreArtifact body) { + return patch(body, null); + } + /** + * Update the navigation property granularSiteRestoreArtifacts in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link GranularSiteRestoreArtifact} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public GranularSiteRestoreArtifact patch(@jakarta.annotation.Nonnull final GranularSiteRestoreArtifact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPatchRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, GranularSiteRestoreArtifact::createFromDiscriminatorValue); + } + /** + * Delete navigation property granularSiteRestoreArtifacts for solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation() { + return toDeleteRequestInformation(null); + } + /** + * Delete navigation property granularSiteRestoreArtifacts for solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.DELETE, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, DeleteRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Get granularSiteRestoreArtifacts from solutions + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Get granularSiteRestoreArtifacts from solutions + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new, x -> x.queryParameters); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Update the navigation property granularSiteRestoreArtifacts in solutions + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final GranularSiteRestoreArtifact body) { + return toPatchRequestInformation(body, null); + } + /** + * Update the navigation property granularSiteRestoreArtifacts in solutions + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull final GranularSiteRestoreArtifact body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.PATCH, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PatchRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GranularSiteRestoreArtifactItemRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GranularSiteRestoreArtifactItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GranularSiteRestoreArtifactItemRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class DeleteRequestConfiguration extends BaseRequestConfiguration { + } + /** + * Get granularSiteRestoreArtifacts from solutions + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetQueryParameters implements QueryParameters { + /** + * Expand related entities + */ + @jakarta.annotation.Nullable + public String[] expand; + /** + * Select properties to be returned + */ + @jakarta.annotation.Nullable + public String[] select; + /** + * Extracts the query parameters into a map for the URI template parsing. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map toQueryParameters() { + final Map allQueryParams = new HashMap(); + allQueryParams.put("%24expand", expand); + allQueryParams.put("%24select", select); + return allQueryParams; + } + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + /** + * Request query parameters + */ + @jakarta.annotation.Nullable + public GetQueryParameters queryParameters = new GetQueryParameters(); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PatchRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java index 8d4ed43c6f3..99bc2a7fd1d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..e50d61cb3a0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.teams.item.channels.item.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java index 8fff5d47ac0..54030744335 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..33c1c67c09b --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teams/item/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.teams.item.primarychannel.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java index 908dc52a4f8..5de5b7866dd 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..5ec76620b2f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.channels.item.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java index 7b78dcec8f2..4ec14b1ede3 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..16fe38fe522 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teamtemplatedefinition/item/teamdefinition/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.teamtemplatedefinition.item.teamdefinition.primarychannel.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java index be88c8590bc..8f2ccd5b288 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..da6ce32fbf2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/deletedteams/item/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.teamwork.deletedteams.item.channels.item.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java index a8395e05ce1..99438a3cd48 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/channels/item/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..ae77c1d8259 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/channels/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.channels.item.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java index 928597d52d5..d4923361438 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..0790f8a441d --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/teamwork/teamtemplates/item/definitions/item/teamdefinition/primarychannel/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.teamwork.teamtemplates.item.definitions.item.teamdefinition.primarychannel.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/UsersRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/UsersRequestBuilder.java index 44102c776f6..9fc83a11baa 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/UsersRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/UsersRequestBuilder.java @@ -114,21 +114,21 @@ public UsersRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jak super(requestAdapter, "{+baseurl}/users{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24top}", rawUrl); } /** - * Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + * Get a list of the agentUser objects and their properties. * @return a {@link UserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UserCollectionResponse get() { return get(null); } /** - * Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + * Get a list of the agentUser objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link UserCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public UserCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -138,7 +138,7 @@ public UserCollectionResponse get(@jakarta.annotation.Nullable final java.util.f return this.requestAdapter.send(requestInfo, errorMapping, UserCollectionResponse::createFromDiscriminatorValue); } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new user. If you specify an @odata.type property with a value of #microsoft.graph.agentUser with the required properties, this API creates an agentUser object. At a minimum, you must specify the required properties. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user and agentUser. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param body The request body * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code @@ -149,7 +149,7 @@ public User post(@jakarta.annotation.Nonnull final User body) { return post(body, null); } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new user. If you specify an @odata.type property with a value of #microsoft.graph.agentUser with the required properties, this API creates an agentUser object. At a minimum, you must specify the required properties. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user and agentUser. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} @@ -165,7 +165,7 @@ public User post(@jakarta.annotation.Nonnull final User body, @jakarta.annotatio return this.requestAdapter.send(requestInfo, errorMapping, User::createFromDiscriminatorValue); } /** - * Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + * Get a list of the agentUser objects and their properties. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -173,7 +173,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + * Get a list of the agentUser objects and their properties. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -185,7 +185,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new user. If you specify an @odata.type property with a value of #microsoft.graph.agentUser with the required properties, this API creates an agentUser object. At a minimum, you must specify the required properties. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user and agentUser. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param body The request body * @return a {@link RequestInformation} */ @@ -194,7 +194,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + * Create a new user. If you specify an @odata.type property with a value of #microsoft.graph.agentUser with the required properties, this API creates an agentUser object. At a minimum, you must specify the required properties. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user and agentUser. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -219,7 +219,7 @@ public UsersRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawU return new UsersRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + * Get a list of the agentUser objects and their properties. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java index e0f99a786f0..9d8c5748a8c 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/UserItemRequestBuilder.java @@ -1079,7 +1079,7 @@ public UserItemRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ super(requestAdapter, "{+baseurl}/users/{user%2Did}{?%24expand,%24select}", rawUrl); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -1087,7 +1087,7 @@ public void delete() { delete(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -1131,7 +1131,7 @@ public FindRoomsWithRoomListRequestBuilder findRoomsWithRoomList(@jakarta.annota return new FindRoomsWithRoomListRequestBuilder(pathParameters, requestAdapter, RoomList); } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -1141,7 +1141,7 @@ public User get() { return get(null); } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code @@ -1165,7 +1165,7 @@ public OnlineMeetingsWithJoinWebUrlRequestBuilder onlineMeetingsWithJoinWebUrl(@ return new OnlineMeetingsWithJoinWebUrlRequestBuilder(pathParameters, requestAdapter, joinWebUrl); } /** - * Update the properties of a user object. + * Update the properties of a user or agentUser object. * @param body The request body * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code @@ -1176,7 +1176,7 @@ public User patch(@jakarta.annotation.Nonnull final User body) { return patch(body, null); } /** - * Update the properties of a user object. + * Update the properties of a user or agentUser object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} @@ -1204,7 +1204,7 @@ public ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder reminderViewWi return new ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder(pathParameters, requestAdapter, EndDateTime, StartDateTime); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -1212,7 +1212,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -1224,7 +1224,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -1232,7 +1232,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -1244,7 +1244,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Update the properties of a user object. + * Update the properties of a user or agentUser object. * @param body The request body * @return a {@link RequestInformation} */ @@ -1253,7 +1253,7 @@ public RequestInformation toPatchRequestInformation(@jakarta.annotation.Nonnull return toPatchRequestInformation(body, null); } /** - * Update the properties of a user object. + * Update the properties of a user or agentUser object. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -1284,7 +1284,7 @@ public UserItemRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r public class DeleteRequestConfiguration extends BaseRequestConfiguration { } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/approleassignments/AppRoleAssignmentsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/approleassignments/AppRoleAssignmentsRequestBuilder.java index 7f7f6530a24..aad9d16f974 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/approleassignments/AppRoleAssignmentsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/approleassignments/AppRoleAssignmentsRequestBuilder.java @@ -60,21 +60,21 @@ public AppRoleAssignmentsRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/users/{user%2Did}/appRoleAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + * Retrieve the list of appRoleAssignments granted to an agentUser. * @return a {@link AppRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AppRoleAssignmentCollectionResponse get() { return get(null); } /** - * Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + * Retrieve the list of appRoleAssignments granted to an agentUser. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppRoleAssignmentCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AppRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -84,23 +84,23 @@ public AppRoleAssignmentCollectionResponse get(@jakarta.annotation.Nullable fina return this.requestAdapter.send(requestInfo, errorMapping, AppRoleAssignmentCollectionResponse::createFromDiscriminatorValue); } /** - * Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers: + * Grant an app role assignment to an agentUser. * @param body The request body * @return a {@link AppRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AppRoleAssignment post(@jakarta.annotation.Nonnull final AppRoleAssignment body) { return post(body, null); } /** - * Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers: + * Grant an app role assignment to an agentUser. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link AppRoleAssignment} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public AppRoleAssignment post(@jakarta.annotation.Nonnull final AppRoleAssignment body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -111,7 +111,7 @@ public AppRoleAssignment post(@jakarta.annotation.Nonnull final AppRoleAssignmen return this.requestAdapter.send(requestInfo, errorMapping, AppRoleAssignment::createFromDiscriminatorValue); } /** - * Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + * Retrieve the list of appRoleAssignments granted to an agentUser. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -119,7 +119,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + * Retrieve the list of appRoleAssignments granted to an agentUser. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable f return requestInfo; } /** - * Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers: + * Grant an app role assignment to an agentUser. * @param body The request body * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull f return toPostRequestInformation(body, null); } /** - * Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers: + * Grant an app role assignment to an agentUser. * @param body The request body * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} @@ -165,7 +165,7 @@ public AppRoleAssignmentsRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new AppRoleAssignmentsRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + * Retrieve the list of appRoleAssignments granted to an agentUser. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/directreports/DirectReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/directreports/DirectReportsRequestBuilder.java index e63db2a842d..ce2619d8246 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/directreports/DirectReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/directreports/DirectReportsRequestBuilder.java @@ -77,19 +77,21 @@ public DirectReportsRequestBuilder(@jakarta.annotation.Nonnull final String rawU super(requestAdapter, "{+baseurl}/users/{user%2Did}/directReports{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + * Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get() { return get(null); } /** - * The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + * Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -99,7 +101,7 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); } /** - * The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + * Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -107,7 +109,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + * Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -129,7 +131,7 @@ public DirectReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Str return new DirectReportsRequestBuilder(rawUrl, requestAdapter); } /** - * The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + * Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/manager/ManagerRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/manager/ManagerRequestBuilder.java index 6b32dfdf3c9..5ba8b63493d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/manager/ManagerRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/manager/ManagerRequestBuilder.java @@ -46,21 +46,21 @@ public ManagerRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/users/{user%2Did}/manager{?%24expand,%24select}", rawUrl); } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObject get() { return get(null); } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -70,7 +70,7 @@ public DirectoryObject get(@jakarta.annotation.Nullable final java.util.function return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -78,7 +78,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -100,7 +100,7 @@ public ManagerRequestBuilder withUrl(@jakarta.annotation.Nonnull final String ra return new ManagerRequestBuilder(rawUrl, requestAdapter); } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/manager/ref/RefRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/manager/ref/RefRequestBuilder.java index 2c32e5a632f..dd66d3f1297 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/manager/ref/RefRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/manager/ref/RefRequestBuilder.java @@ -36,18 +36,18 @@ public RefRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakar super(requestAdapter, "{+baseurl}/users/{user%2Did}/manager/$ref", rawUrl); } /** - * Remove a user's manager. + * Remove an agentUser's manager. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete() { delete(null); } /** - * Remove a user's manager. + * Remove an agentUser's manager. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ public void delete(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { final RequestInformation requestInfo = toDeleteRequestInformation(requestConfiguration); @@ -56,21 +56,21 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @return a {@link String} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public String get() { return get(null); } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link String} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public String get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -103,7 +103,7 @@ public void put(@jakarta.annotation.Nonnull final ReferenceUpdate body, @jakarta this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Remove a user's manager. + * Remove an agentUser's manager. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -111,7 +111,7 @@ public RequestInformation toDeleteRequestInformation() { return toDeleteRequestInformation(null); } /** - * Remove a user's manager. + * Remove an agentUser's manager. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -123,7 +123,7 @@ public RequestInformation toDeleteRequestInformation(@jakarta.annotation.Nullabl return requestInfo; } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -131,7 +131,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + * Returns the user or organizational contact assigned as the agentUser's manager. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/memberof/MemberOfRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/memberof/MemberOfRequestBuilder.java index 9ac684233c6..ebc0a297bc9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/memberof/MemberOfRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/memberof/MemberOfRequestBuilder.java @@ -86,21 +86,21 @@ public MemberOfRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ super(requestAdapter, "{+baseurl}/users/{user%2Did}/memberOf{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + * Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get() { return get(null); } /** - * Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + * Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -110,7 +110,7 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); } /** - * Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + * Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + * Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public MemberOfRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r return new MemberOfRequestBuilder(rawUrl, requestAdapter); } /** - * Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + * Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/ownedobjects/OwnedObjectsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/ownedobjects/OwnedObjectsRequestBuilder.java index b85a9b341d0..ead2e4161c9 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/ownedobjects/OwnedObjectsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/ownedobjects/OwnedObjectsRequestBuilder.java @@ -86,19 +86,21 @@ public OwnedObjectsRequestBuilder(@jakarta.annotation.Nonnull final String rawUr super(requestAdapter, "{+baseurl}/users/{user%2Did}/ownedObjects{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + * Get the list of directory objects that are owned by the agentUser. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get() { return get(null); } /** - * Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + * Get the list of directory objects that are owned by the agentUser. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -108,7 +110,7 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); } /** - * Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + * Get the list of directory objects that are owned by the agentUser. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -116,7 +118,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + * Get the list of directory objects that are owned by the agentUser. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -138,7 +140,7 @@ public OwnedObjectsRequestBuilder withUrl(@jakarta.annotation.Nonnull final Stri return new OwnedObjectsRequestBuilder(rawUrl, requestAdapter); } /** - * Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + * Get the list of directory objects that are owned by the agentUser. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/planner/plans/item/PlannerPlanItemRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/planner/plans/item/PlannerPlanItemRequestBuilder.java index 4158e444d93..3e59d62244b 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/planner/plans/item/PlannerPlanItemRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/planner/plans/item/PlannerPlanItemRequestBuilder.java @@ -5,6 +5,7 @@ import com.microsoft.graph.beta.users.item.planner.plans.item.archive.ArchiveRequestBuilder; import com.microsoft.graph.beta.users.item.planner.plans.item.buckets.BucketsRequestBuilder; import com.microsoft.graph.beta.users.item.planner.plans.item.details.DetailsRequestBuilder; +import com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights.GetUsageRightsRequestBuilder; import com.microsoft.graph.beta.users.item.planner.plans.item.movetocontainer.MoveToContainerRequestBuilder; import com.microsoft.graph.beta.users.item.planner.plans.item.tasks.TasksRequestBuilder; import com.microsoft.graph.beta.users.item.planner.plans.item.unarchive.UnarchiveRequestBuilder; @@ -50,6 +51,14 @@ public BucketsRequestBuilder buckets() { public DetailsRequestBuilder details() { return new DetailsRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the getUsageRights method. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder getUsageRights() { + return new GetUsageRightsRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the moveToContainer method. * @return a {@link MoveToContainerRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java new file mode 100644 index 00000000000..78fa79e284c --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/planner/plans/item/getusagerights/GetUsageRightsRequestBuilder.java @@ -0,0 +1,96 @@ +package com.microsoft.graph.beta.users.item.planner.plans.item.getusagerights; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.graph.beta.models.PlanUsageRight; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the getUsageRights method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class GetUsageRightsRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters); + } + /** + * Instantiates a new {@link GetUsageRightsRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public GetUsageRightsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl); + } + /** + * Invoke function getUsageRights + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get() { + return get(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link PlanUsageRight} + * @throws ODataError When receiving a 4XX or 5XX status code + */ + @jakarta.annotation.Nullable + public PlanUsageRight get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toGetRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + return this.requestAdapter.send(requestInfo, errorMapping, PlanUsageRight::createFromDiscriminatorValue); + } + /** + * Invoke function getUsageRights + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation() { + return toGetRequestInformation(null); + } + /** + * Invoke function getUsageRights + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toGetRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.GET, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, GetRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link GetUsageRightsRequestBuilder} + */ + @jakarta.annotation.Nonnull + public GetUsageRightsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new GetUsageRightsRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class GetRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java index dd09337d80d..3c2f2fb8cd2 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/PresenceRequestBuilder.java @@ -2,8 +2,12 @@ import com.microsoft.graph.beta.models.odataerrors.ODataError; import com.microsoft.graph.beta.models.Presence; +import com.microsoft.graph.beta.users.item.presence.clearautomaticlocation.ClearAutomaticLocationRequestBuilder; +import com.microsoft.graph.beta.users.item.presence.clearlocation.ClearLocationRequestBuilder; import com.microsoft.graph.beta.users.item.presence.clearpresence.ClearPresenceRequestBuilder; import com.microsoft.graph.beta.users.item.presence.clearuserpreferredpresence.ClearUserPreferredPresenceRequestBuilder; +import com.microsoft.graph.beta.users.item.presence.setautomaticlocation.SetAutomaticLocationRequestBuilder; +import com.microsoft.graph.beta.users.item.presence.setmanuallocation.SetManualLocationRequestBuilder; import com.microsoft.graph.beta.users.item.presence.setpresence.SetPresenceRequestBuilder; import com.microsoft.graph.beta.users.item.presence.setstatusmessage.SetStatusMessageRequestBuilder; import com.microsoft.graph.beta.users.item.presence.setuserpreferredpresence.SetUserPreferredPresenceRequestBuilder; @@ -25,6 +29,22 @@ */ @jakarta.annotation.Generated("com.microsoft.kiota") public class PresenceRequestBuilder extends BaseRequestBuilder { + /** + * Provides operations to call the clearAutomaticLocation method. + * @return a {@link ClearAutomaticLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearAutomaticLocationRequestBuilder clearAutomaticLocation() { + return new ClearAutomaticLocationRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the clearLocation method. + * @return a {@link ClearLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearLocationRequestBuilder clearLocation() { + return new ClearLocationRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the clearPresence method. * @return a {@link ClearPresenceRequestBuilder} @@ -41,6 +61,22 @@ public ClearPresenceRequestBuilder clearPresence() { public ClearUserPreferredPresenceRequestBuilder clearUserPreferredPresence() { return new ClearUserPreferredPresenceRequestBuilder(pathParameters, requestAdapter); } + /** + * Provides operations to call the setAutomaticLocation method. + * @return a {@link SetAutomaticLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetAutomaticLocationRequestBuilder setAutomaticLocation() { + return new SetAutomaticLocationRequestBuilder(pathParameters, requestAdapter); + } + /** + * Provides operations to call the setManualLocation method. + * @return a {@link SetManualLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetManualLocationRequestBuilder setManualLocation() { + return new SetManualLocationRequestBuilder(pathParameters, requestAdapter); + } /** * Provides operations to call the setPresence method. * @return a {@link SetPresenceRequestBuilder} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/clearautomaticlocation/ClearAutomaticLocationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/clearautomaticlocation/ClearAutomaticLocationRequestBuilder.java new file mode 100644 index 00000000000..1ee8601db4f --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/clearautomaticlocation/ClearAutomaticLocationRequestBuilder.java @@ -0,0 +1,91 @@ +package com.microsoft.graph.beta.users.item.presence.clearautomaticlocation; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the clearAutomaticLocation method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ClearAutomaticLocationRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ClearAutomaticLocationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearAutomaticLocationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/clearAutomaticLocation", pathParameters); + } + /** + * Instantiates a new {@link ClearAutomaticLocationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearAutomaticLocationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/clearAutomaticLocation", rawUrl); + } + /** + * Invoke action clearAutomaticLocation + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post() { + post(null); + } + /** + * Invoke action clearAutomaticLocation + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action clearAutomaticLocation + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action clearAutomaticLocation + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ClearAutomaticLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearAutomaticLocationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ClearAutomaticLocationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/clearlocation/ClearLocationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/clearlocation/ClearLocationRequestBuilder.java new file mode 100644 index 00000000000..c08791828a5 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/clearlocation/ClearLocationRequestBuilder.java @@ -0,0 +1,91 @@ +package com.microsoft.graph.beta.users.item.presence.clearlocation; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the clearLocation method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class ClearLocationRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link ClearLocationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearLocationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/clearLocation", pathParameters); + } + /** + * Instantiates a new {@link ClearLocationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public ClearLocationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/clearLocation", rawUrl); + } + /** + * Invoke action clearLocation + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post() { + post(null); + } + /** + * Invoke action clearLocation + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = toPostRequestInformation(requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action clearLocation + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation() { + return toPostRequestInformation(null); + } + /** + * Invoke action clearLocation + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link ClearLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public ClearLocationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new ClearLocationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setautomaticlocation/SetAutomaticLocationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setautomaticlocation/SetAutomaticLocationPostRequestBody.java new file mode 100644 index 00000000000..5f3c3ab63f0 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setautomaticlocation/SetAutomaticLocationPostRequestBody.java @@ -0,0 +1,125 @@ +package com.microsoft.graph.beta.users.item.presence.setautomaticlocation; + +import com.microsoft.graph.beta.models.WorkLocationType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetAutomaticLocationPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link SetAutomaticLocationPostRequestBody} and sets the default values. + */ + public SetAutomaticLocationPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SetAutomaticLocationPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static SetAutomaticLocationPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SetAutomaticLocationPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("placeId", (n) -> { this.setPlaceId(n.getStringValue()); }); + deserializerMap.put("workLocationType", (n) -> { this.setWorkLocationType(n.getEnumValue(WorkLocationType::forValue)); }); + return deserializerMap; + } + /** + * Gets the placeId property value. The placeId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPlaceId() { + return this.backingStore.get("placeId"); + } + /** + * Gets the workLocationType property value. The workLocationType property + * @return a {@link WorkLocationType} + */ + @jakarta.annotation.Nullable + public WorkLocationType getWorkLocationType() { + return this.backingStore.get("workLocationType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("placeId", this.getPlaceId()); + writer.writeEnumValue("workLocationType", this.getWorkLocationType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the placeId property value. The placeId property + * @param value Value to set for the placeId property. + */ + public void setPlaceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("placeId", value); + } + /** + * Sets the workLocationType property value. The workLocationType property + * @param value Value to set for the workLocationType property. + */ + public void setWorkLocationType(@jakarta.annotation.Nullable final WorkLocationType value) { + this.backingStore.set("workLocationType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setautomaticlocation/SetAutomaticLocationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setautomaticlocation/SetAutomaticLocationRequestBuilder.java new file mode 100644 index 00000000000..4e636140bd2 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setautomaticlocation/SetAutomaticLocationRequestBuilder.java @@ -0,0 +1,98 @@ +package com.microsoft.graph.beta.users.item.presence.setautomaticlocation; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the setAutomaticLocation method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetAutomaticLocationRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SetAutomaticLocationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetAutomaticLocationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/setAutomaticLocation", pathParameters); + } + /** + * Instantiates a new {@link SetAutomaticLocationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetAutomaticLocationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/setAutomaticLocation", rawUrl); + } + /** + * Invoke action setAutomaticLocation + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nonnull final SetAutomaticLocationPostRequestBody body) { + post(body, null); + } + /** + * Invoke action setAutomaticLocation + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nonnull final SetAutomaticLocationPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action setAutomaticLocation + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetAutomaticLocationPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action setAutomaticLocation + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetAutomaticLocationPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SetAutomaticLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetAutomaticLocationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SetAutomaticLocationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setmanuallocation/SetManualLocationPostRequestBody.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setmanuallocation/SetManualLocationPostRequestBody.java new file mode 100644 index 00000000000..ccd7bf62c90 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setmanuallocation/SetManualLocationPostRequestBody.java @@ -0,0 +1,125 @@ +package com.microsoft.graph.beta.users.item.presence.setmanuallocation; + +import com.microsoft.graph.beta.models.WorkLocationType; +import com.microsoft.kiota.serialization.AdditionalDataHolder; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParseNode; +import com.microsoft.kiota.serialization.SerializationWriter; +import com.microsoft.kiota.store.BackedModel; +import com.microsoft.kiota.store.BackingStore; +import com.microsoft.kiota.store.BackingStoreFactorySingleton; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetManualLocationPostRequestBody implements AdditionalDataHolder, BackedModel, Parsable { + /** + * Stores model information. + */ + @jakarta.annotation.Nonnull + protected BackingStore backingStore; + /** + * Instantiates a new {@link SetManualLocationPostRequestBody} and sets the default values. + */ + public SetManualLocationPostRequestBody() { + this.backingStore = BackingStoreFactorySingleton.instance.createBackingStore(); + this.setAdditionalData(new HashMap<>()); + } + /** + * Creates a new instance of the appropriate class based on discriminator value + * @param parseNode The parse node to use to read the discriminator value and create the object + * @return a {@link SetManualLocationPostRequestBody} + */ + @jakarta.annotation.Nonnull + public static SetManualLocationPostRequestBody createFromDiscriminatorValue(@jakarta.annotation.Nonnull final ParseNode parseNode) { + Objects.requireNonNull(parseNode); + return new SetManualLocationPostRequestBody(); + } + /** + * Gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @return a {@link Map} + */ + @jakarta.annotation.Nonnull + public Map getAdditionalData() { + Map value = this.backingStore.get("additionalData"); + if(value == null) { + value = new HashMap<>(); + this.setAdditionalData(value); + } + return value; + } + /** + * Gets the backingStore property value. Stores model information. + * @return a {@link BackingStore} + */ + @jakarta.annotation.Nonnull + public BackingStore getBackingStore() { + return this.backingStore; + } + /** + * The deserialization information for the current model + * @return a {@link Map>} + */ + @jakarta.annotation.Nonnull + public Map> getFieldDeserializers() { + final HashMap> deserializerMap = new HashMap>(2); + deserializerMap.put("placeId", (n) -> { this.setPlaceId(n.getStringValue()); }); + deserializerMap.put("workLocationType", (n) -> { this.setWorkLocationType(n.getEnumValue(WorkLocationType::forValue)); }); + return deserializerMap; + } + /** + * Gets the placeId property value. The placeId property + * @return a {@link String} + */ + @jakarta.annotation.Nullable + public String getPlaceId() { + return this.backingStore.get("placeId"); + } + /** + * Gets the workLocationType property value. The workLocationType property + * @return a {@link WorkLocationType} + */ + @jakarta.annotation.Nullable + public WorkLocationType getWorkLocationType() { + return this.backingStore.get("workLocationType"); + } + /** + * Serializes information the current object + * @param writer Serialization writer to use to serialize this model + */ + public void serialize(@jakarta.annotation.Nonnull final SerializationWriter writer) { + Objects.requireNonNull(writer); + writer.writeStringValue("placeId", this.getPlaceId()); + writer.writeEnumValue("workLocationType", this.getWorkLocationType()); + writer.writeAdditionalData(this.getAdditionalData()); + } + /** + * Sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + * @param value Value to set for the AdditionalData property. + */ + public void setAdditionalData(@jakarta.annotation.Nullable final Map value) { + this.backingStore.set("additionalData", value); + } + /** + * Sets the backingStore property value. Stores model information. + * @param value Value to set for the backingStore property. + */ + public void setBackingStore(@jakarta.annotation.Nonnull final BackingStore value) { + Objects.requireNonNull(value); + this.backingStore = value; + } + /** + * Sets the placeId property value. The placeId property + * @param value Value to set for the placeId property. + */ + public void setPlaceId(@jakarta.annotation.Nullable final String value) { + this.backingStore.set("placeId", value); + } + /** + * Sets the workLocationType property value. The workLocationType property + * @param value Value to set for the workLocationType property. + */ + public void setWorkLocationType(@jakarta.annotation.Nullable final WorkLocationType value) { + this.backingStore.set("workLocationType", value); + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setmanuallocation/SetManualLocationRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setmanuallocation/SetManualLocationRequestBuilder.java new file mode 100644 index 00000000000..7aa3fae5231 --- /dev/null +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/presence/setmanuallocation/SetManualLocationRequestBuilder.java @@ -0,0 +1,98 @@ +package com.microsoft.graph.beta.users.item.presence.setmanuallocation; + +import com.microsoft.graph.beta.models.odataerrors.ODataError; +import com.microsoft.kiota.BaseRequestBuilder; +import com.microsoft.kiota.BaseRequestConfiguration; +import com.microsoft.kiota.HttpMethod; +import com.microsoft.kiota.RequestAdapter; +import com.microsoft.kiota.RequestInformation; +import com.microsoft.kiota.RequestOption; +import com.microsoft.kiota.serialization.Parsable; +import com.microsoft.kiota.serialization.ParsableFactory; +import java.util.Collection; +import java.util.HashMap; +import java.util.Map; +import java.util.Objects; +/** + * Provides operations to call the setManualLocation method. + */ +@jakarta.annotation.Generated("com.microsoft.kiota") +public class SetManualLocationRequestBuilder extends BaseRequestBuilder { + /** + * Instantiates a new {@link SetManualLocationRequestBuilder} and sets the default values. + * @param pathParameters Path parameters for the request + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetManualLocationRequestBuilder(@jakarta.annotation.Nonnull final HashMap pathParameters, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/setManualLocation", pathParameters); + } + /** + * Instantiates a new {@link SetManualLocationRequestBuilder} and sets the default values. + * @param rawUrl The raw URL to use for the request builder. + * @param requestAdapter The request adapter to use to execute the requests. + */ + public SetManualLocationRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @jakarta.annotation.Nonnull final RequestAdapter requestAdapter) { + super(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/setManualLocation", rawUrl); + } + /** + * Invoke action setManualLocation + * @param body The request body + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nonnull final SetManualLocationPostRequestBody body) { + post(body, null); + } + /** + * Invoke action setManualLocation + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @throws ODataError When receiving a 4XX or 5XX status code + */ + public void post(@jakarta.annotation.Nonnull final SetManualLocationPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = toPostRequestInformation(body, requestConfiguration); + final HashMap> errorMapping = new HashMap>(); + errorMapping.put("XXX", ODataError::createFromDiscriminatorValue); + this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); + } + /** + * Invoke action setManualLocation + * @param body The request body + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetManualLocationPostRequestBody body) { + return toPostRequestInformation(body, null); + } + /** + * Invoke action setManualLocation + * @param body The request body + * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. + * @return a {@link RequestInformation} + */ + @jakarta.annotation.Nonnull + public RequestInformation toPostRequestInformation(@jakarta.annotation.Nonnull final SetManualLocationPostRequestBody body, @jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { + Objects.requireNonNull(body); + final RequestInformation requestInfo = new RequestInformation(HttpMethod.POST, urlTemplate, pathParameters); + requestInfo.configure(requestConfiguration, PostRequestConfiguration::new); + requestInfo.headers.tryAdd("Accept", "application/json"); + requestInfo.setContentFromParsable(requestAdapter, "application/json", body); + return requestInfo; + } + /** + * Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + * @param rawUrl The raw URL to use for the request builder. + * @return a {@link SetManualLocationRequestBuilder} + */ + @jakarta.annotation.Nonnull + public SetManualLocationRequestBuilder withUrl(@jakarta.annotation.Nonnull final String rawUrl) { + Objects.requireNonNull(rawUrl); + return new SetManualLocationRequestBuilder(rawUrl, requestAdapter); + } + /** + * Configuration for the request such as headers, query parameters, and middleware options. + */ + @jakarta.annotation.Generated("com.microsoft.kiota") + public class PostRequestConfiguration extends BaseRequestConfiguration { + } +} diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/restore/RestoreRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/restore/RestoreRequestBuilder.java index 3d0ad97abe4..3fd67fb9be4 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/restore/RestoreRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/restore/RestoreRequestBuilder.java @@ -36,7 +36,7 @@ public RestoreRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @j super(requestAdapter, "{+baseurl}/users/{user%2Did}/restore", rawUrl); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -46,7 +46,7 @@ public DirectoryObject post() { return post(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObject} * @throws ODataError When receiving a 4XX or 5XX status code @@ -60,7 +60,7 @@ public DirectoryObject post(@jakarta.annotation.Nullable final java.util.functio return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObject::createFromDiscriminatorValue); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -68,7 +68,7 @@ public RequestInformation toPostRequestInformation() { return toPostRequestInformation(null); } /** - * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + * Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/sponsors/SponsorsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/sponsors/SponsorsRequestBuilder.java index 6df8edf8ca2..ba19d6a256d 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/sponsors/SponsorsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/sponsors/SponsorsRequestBuilder.java @@ -59,21 +59,21 @@ public SponsorsRequestBuilder(@jakarta.annotation.Nonnull final String rawUrl, @ super(requestAdapter, "{+baseurl}/users/{user%2Did}/sponsors{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + * Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get() { return get(null); } /** - * Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + * Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -83,7 +83,7 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); } /** - * Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + * Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -91,7 +91,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + * Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -113,7 +113,7 @@ public SponsorsRequestBuilder withUrl(@jakarta.annotation.Nonnull final String r return new SponsorsRequestBuilder(rawUrl, requestAdapter); } /** - * Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + * Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/transitivememberof/TransitiveMemberOfRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/transitivememberof/TransitiveMemberOfRequestBuilder.java index 8b2baa865ab..594d045f564 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/transitivememberof/TransitiveMemberOfRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/transitivememberof/TransitiveMemberOfRequestBuilder.java @@ -86,21 +86,21 @@ public TransitiveMemberOfRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/users/{user%2Did}/transitiveMemberOf{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + * Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get() { return get(null); } /** - * Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + * Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -110,7 +110,7 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); } /** - * Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + * Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -118,7 +118,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + * Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -140,7 +140,7 @@ public TransitiveMemberOfRequestBuilder withUrl(@jakarta.annotation.Nonnull fina return new TransitiveMemberOfRequestBuilder(rawUrl, requestAdapter); } /** - * Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + * Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/users/item/transitivereports/TransitiveReportsRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/users/item/transitivereports/TransitiveReportsRequestBuilder.java index 93caf12615a..a0e458291f1 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/users/item/transitivereports/TransitiveReportsRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/users/item/transitivereports/TransitiveReportsRequestBuilder.java @@ -59,21 +59,21 @@ public TransitiveReportsRequestBuilder(@jakarta.annotation.Nonnull final String super(requestAdapter, "{+baseurl}/users/{user%2Did}/transitiveReports{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl); } /** - * Retrieve a count of transitive reports for a user. + * Get the transitive reports for an agentUser. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get() { return get(null); } /** - * Retrieve a count of transitive reports for a user. + * Get the transitive reports for an agentUser. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link DirectoryObjectCollectionResponse} * @throws ODataError When receiving a 4XX or 5XX status code - * @see Find more info here + * @see Find more info here */ @jakarta.annotation.Nullable public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final java.util.function.Consumer requestConfiguration) { @@ -83,7 +83,7 @@ public DirectoryObjectCollectionResponse get(@jakarta.annotation.Nullable final return this.requestAdapter.send(requestInfo, errorMapping, DirectoryObjectCollectionResponse::createFromDiscriminatorValue); } /** - * Retrieve a count of transitive reports for a user. + * Get the transitive reports for an agentUser. * @return a {@link RequestInformation} */ @jakarta.annotation.Nonnull @@ -91,7 +91,7 @@ public RequestInformation toGetRequestInformation() { return toGetRequestInformation(null); } /** - * Retrieve a count of transitive reports for a user. + * Get the transitive reports for an agentUser. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link RequestInformation} */ @@ -113,7 +113,7 @@ public TransitiveReportsRequestBuilder withUrl(@jakarta.annotation.Nonnull final return new TransitiveReportsRequestBuilder(rawUrl, requestAdapter); } /** - * Retrieve a count of transitive reports for a user. + * Get the transitive reports for an agentUser. */ @jakarta.annotation.Generated("com.microsoft.kiota") public class GetQueryParameters implements QueryParameters { diff --git a/src/main/java/com/microsoft/graph/beta/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java b/src/main/java/com/microsoft/graph/beta/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java index 323276f6a61..8d08d141557 100644 --- a/src/main/java/com/microsoft/graph/beta/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java +++ b/src/main/java/com/microsoft/graph/beta/generated/userswithuserprincipalname/UsersWithUserPrincipalNameRequestBuilder.java @@ -39,7 +39,7 @@ public UsersWithUserPrincipalNameRequestBuilder(@jakarta.annotation.Nonnull fina super(requestAdapter, "{+baseurl}/users(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", rawUrl); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here */ @@ -47,7 +47,7 @@ public void delete() { delete(null); } /** - * Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + * Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -59,7 +59,7 @@ public void delete(@jakarta.annotation.Nullable final java.util.function.Consume this.requestAdapter.sendPrimitive(requestInfo, errorMapping, Void.class); } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code * @see Find more info here @@ -69,7 +69,7 @@ public User get() { return get(null); } /** - * Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + * Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. * @param requestConfiguration Configuration for the request such as headers, query parameters, and middleware options. * @return a {@link User} * @throws ODataError When receiving a 4XX or 5XX status code @@ -83,7 +83,7 @@ public User get(@jakarta.annotation.Nullable final java.util.function.Consumer